Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.abvt.com.au/netsuite-user

Overview

General Information

Sample URL:http://www.abvt.com.au/netsuite-user
Analysis ID:1567010
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious Javascript
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 2128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 7036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1996,i,11759666676295065158,12766855077933788330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5332 --field-trial-handle=1996,i,11759666676295065158,12766855077933788330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5452 --field-trial-handle=1996,i,11759666676295065158,12766855077933788330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.abvt.com.au/netsuite-user" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationJoe Sandbox AI: Score: 7 Reasons: The brand 'NetSuite' is a well-known cloud computing company., The URL 'www.abvt.com.au' does not match the legitimate domain 'netsuite.com'., The domain 'abvt.com.au' does not have any known association with NetSuite., The presence of input fields for personal and company information is typical for phishing sites attempting to collect sensitive data., The domain uses a country-specific extension '.com.au', which is unusual for a global brand like NetSuite. DOM: 2.13.pages.csv
Source: 0.16.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: Script contains multiple high-risk indicators: heavily obfuscated code using base64 encoding and character manipulation, dynamic script injection via createElement, and suspicious string operations. The code attempts to hide its true purpose through complex encoding and creates a script element that loads content from an obscured URL. These are classic malware techniques.
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: Title: NetSuite ERP Services, Implementation Improvements & Integration does not match URL
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: Iframe src: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembed
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: Iframe src: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembed
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-LDCK3MM07S&gacid=1138870066.1733175645&gtm=45je4bk0v889632751za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=77821086
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: Iframe src: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembed
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: Iframe src: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembed
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: Iframe src: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembed
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: Iframe src: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembed
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: Iframe src: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembed
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: Iframe src: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembed
Source: https://www.abvt.com.au/netsuite-users/HTTP Parser: No favicon
Source: https://www.abvt.com.au/netsuite-users/HTTP Parser: No favicon
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: No favicon
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: No favicon
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: No favicon
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: No favicon
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: No favicon
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: No favicon
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: No favicon
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: No <meta name="author".. found
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: No <meta name="author".. found
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: No <meta name="author".. found
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: No <meta name="author".. found
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: No <meta name="copyright".. found
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: No <meta name="copyright".. found
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: No <meta name="copyright".. found
Source: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49942 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49967 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:50021 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:50155 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:50192 version: TLS 1.2
Source: Binary string: Ws=wi(function(){var a=new yma;return a.isAvailable()?new g.Up(a):null});g.Pdb=window.yt&&window.yt.msgs_||window.ytcfg&&window.ytcfg.msgs||{};g.Na("yt.msgs_",g.Pdb);bt.prototype.GF=function(a,b){a={};var c=[];"USER_SESSION_ID"in ir&&c.push({key:"u",value:g.kr("USER_SESSION_ID")});if(c=uea(c))a.Authorization=c,c=b=b==null?void 0:b.sessionIndex,c===void 0&&(c=Number(g.kr("SESSION_INDEX",0)),c=isNaN(c)?0:c),g.Kr("voice_search_auth_header_removal")||(a["X-Goog-AuthUser"]=c.toString()),"INNERTUBE_HOST_OVERRIDE"in ir||(a["X-Origin"]=window.location.origin),b===void 0&&"DELEGATED_SESSION_ID"in ir&&(a["X-Goog-PageId"]=g.kr("DELEGATED_SESSION_ID"));return a};var Fu={identityType:"UNAUTHENTICATED_IDENTITY_TYPE_UNKNOWN"};var ft=g.Oa("ytglobal.prefsUserPrefsPrefs_")||{};g.Na("ytglobal.prefsUserPrefsPrefs_",ft);var ct;g.k=woa.prototype;g.k.get=function(a,b){it(a);ht(a);a=ft[a]!==void 0?ft[a].toString():null;return a!=null?a:b?b:""}; source: chromecache_187.3.dr, chromecache_413.3.dr
Source: unknownTCP traffic detected without corresponding DNS query: 20.231.128.66
Source: unknownTCP traffic detected without corresponding DNS query: 20.231.128.66
Source: unknownTCP traffic detected without corresponding DNS query: 20.231.128.66
Source: unknownTCP traffic detected without corresponding DNS query: 20.231.128.66
Source: unknownTCP traffic detected without corresponding DNS query: 20.231.128.66
Source: unknownTCP traffic detected without corresponding DNS query: 20.231.128.66
Source: unknownTCP traffic detected without corresponding DNS query: 20.231.128.66
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /netsuite-user HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /netsuite-users/ HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=E6kEMWDkmTp5Zko&MD=951CN9tS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/Page-Switch/assets/front-end/fontawesome/css/font-awesome.min.css?ver=1.1.1 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/Page-Switch/assets/front-end/loaders.css?ver=1.1.1 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/LayerSlider/static/layerslider/css/layerslider.css?ver=6.9.2 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.7.1 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.6 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.1.3 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/jupiter/assets/stylesheet/min/full-styles.6.5.4.css?ver=1590049328 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/jupiter/header-builder/includes/assets/css/mkhb-render.css?ver=6.5.4 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/jupiter/header-builder/includes/assets/css/mkhb-row.css?ver=6.5.4 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/jupiter/header-builder/includes/assets/css/mkhb-column.css?ver=6.5.4 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer_theme/assets/css/js_composer.min.css?ver=6.2.0 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/mk_assets/theme-options-production-1729042859.css?ver=1729042859 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/legacy/css/formreset.min.css?ver=2.5.7 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/legacy/css/formsmain.min.css?ver=2.5.7 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/legacy/css/readyclass.min.css?ver=2.5.7 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/legacy/css/browsers.min.css?ver=2.5.7 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/masterslider/public/assets/css/masterslider.main.css?ver=3.2.14 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/masterslider/custom.css?ver=1.8 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jupiter-donut/assets/css/shortcodes-styles.min.css?ver=1.0.6 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/Page-Switch/assets/front-end/core-min.css?ver=1.1.1 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/jupiter/assets/js/plugins/wp-enqueue/min/webfontloader.js?ver=6.7.1 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/LayerSlider/static/layerslider/js/greensock.js?ver=1.19.0 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/LayerSlider/static/layerslider/js/layerslider.kreaturamedia.jquery.js?ver=6.9.2 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/jupiter/assets/js/plugins/wp-enqueue/min/webfontloader.js?ver=6.7.1 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/LayerSlider/static/layerslider/js/layerslider.transitions.js?ver=6.9.2 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/revolution.tools.min.js?ver=6.0 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.1.3 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/LayerSlider/static/layerslider/js/greensock.js?ver=1.19.0 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/LayerSlider/static/layerslider/js/layerslider.transitions.js?ver=6.9.2 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/LayerSlider/static/layerslider/js/layerslider.kreaturamedia.jquery.js?ver=6.9.2 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/revolution.tools.min.js?ver=6.0 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/oracle-netsuite-white-website-1-300x21.png HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/11/avt-flat-logo-2019.png HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/avt-suiteapps-supply-chain-featured-web.png HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/avt-suiteapps-manufacturing-web.png HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/css/v4-shims.min.css?ver=6.2.0 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/css/all.min.css?ver=6.2.0 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.1.3 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0
Source: global trafficHTTP traffic detected: GET /embed/qXjfxDuDBkU?feature=oembed HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.abvt.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/oracle-netsuite-white-website-1-300x21.png HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/11/avt-flat-logo-2019.png HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer_theme/assets/lib/bower/animate-css/animate.min.css?ver=6.2.0 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.6 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /embed/qXjfxDuDBkU?feature=oembed HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.abvt.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/b46bb280/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=iDXbjWjcXxs; VISITOR_INFO1_LIVE=t_cjMfzwxhY; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgOQ%3D%3D
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/page-scroll-to-id/js/page-scroll-to-id.min.js?ver=1.7.5 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/avt-suiteapps-supply-chain-featured-web.png HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /s/player/b46bb280/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=iDXbjWjcXxs; VISITOR_INFO1_LIVE=t_cjMfzwxhY; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgOQ%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/b46bb280/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=iDXbjWjcXxs; VISITOR_INFO1_LIVE=t_cjMfzwxhY; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgOQ%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/b46bb280/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=iDXbjWjcXxs; VISITOR_INFO1_LIVE=t_cjMfzwxhY; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgOQ%3D%3D
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/avt-suiteapps-manufacturing-web.png HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?hl=en&ver=6.7.1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/jupiter/assets/js/min/full-scripts.6.5.4.js?ver=1590049328 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/jupiter/header-builder/includes/assets/js/mkhb-render.js?ver=6.5.4 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.6 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/page-scroll-to-id/js/page-scroll-to-id.min.js?ver=1.7.5 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/jupiter/header-builder/includes/assets/js/mkhb-column.js?ver=6.5.4 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /s/player/b46bb280/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /s/player/b46bb280/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?hl=en&ver=6.7.1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/jupiter/header-builder/includes/assets/js/mkhb-render.js?ver=6.5.4 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=3156534cc54473497e14 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/jupiter/assets/js/min/full-scripts.6.5.4.js?ver=1590049328 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jupiter-donut/assets/js/shortcodes-scripts.min.js?ver=1.0.6 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/jupiter/header-builder/includes/assets/js/mkhb-column.js?ver=6.5.4 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer_theme/assets/js/dist/js_composer_front.min.js?ver=6.2.0 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /vi_webp/qXjfxDuDBkU/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer_theme/assets/lib/vc_waypoints/vc-waypoints.min.js?ver=6.2.0 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.5.7 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.5.7 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/avt-suiteapps-project-and-field-featured-web.png HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=3156534cc54473497e14 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /s/player/b46bb280/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/b46bb280/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=Y4eMcg0TL3I; VISITOR_INFO1_LIVE=2HEFRY3oB1c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgTQ%3D%3D
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_mcszGtwWuevnNPqXfSSGl5enTLOkWWKC-ZeYTz5yZ3wLc=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer_theme/assets/js/dist/js_composer_front.min.js?ver=6.2.0 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jupiter-donut/assets/js/shortcodes-scripts.min.js?ver=1.0.6 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/avt-oracle-netsuite-users-web.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.1.1138870066.1733175645
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/avt-suiteapps-finance-and-banking-web.png HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /vi_webp/qXjfxDuDBkU/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-LDCK3MM07S&gacid=1138870066.1733175645&gtm=45je4bk0v889632751za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=77821086 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.abvt.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer_theme/assets/lib/vc_waypoints/vc-waypoints.min.js?ver=6.2.0 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.1.1138870066.1733175645
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.5.7 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.1.1138870066.1733175645
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/avt-suiteapps-integration-web.png HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.5.7 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.1.1138870066.1733175645
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/th/ovyGwAc4kItbttuxuA1iZx_iXfQI5IinMcQKs2l-Uc8.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/avt-suiteapps-project-and-field-featured-web.png HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.1.1138870066.1733175645
Source: global trafficHTTP traffic detected: GET /s/player/b46bb280/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_mcszGtwWuevnNPqXfSSGl5enTLOkWWKC-ZeYTz5yZ3wLc=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/linkedin-logo.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/placeholders.jquery.min.js?ver=2.5.7 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1704820922 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/arrow-blue-down.png HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/avt-oracle-netsuite-users-web.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/avt-suiteapps-finance-and-banking-web.png HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /vi_webp/qXjfxDuDBkU/default.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/th/ovyGwAc4kItbttuxuA1iZx_iXfQI5IinMcQKs2l-Uc8.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?BPKn7Q HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=Y4eMcg0TL3I; VISITOR_INFO1_LIVE=2HEFRY3oB1c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgTQ%3D%3D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/avt-suiteapps-integration-web.png HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/jupiter/assets/js/plugins/async/min/jquery.flexslider.js HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /generate_204?d3xAlQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=Y4eMcg0TL3I; VISITOR_INFO1_LIVE=2HEFRY3oB1c; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgTQ%3D%3D
Source: global trafficHTTP traffic detected: GET /wp-content/themes/jupiter/assets/js/plugins/async/min/jquery.swiper.js HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/linkedin-logo.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/11/experience-skills-web.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/placeholders.jquery.min.js?ver=2.5.7 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/12/triangle-bottom-light-gray.png HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/06/sydney2-1024x389-tiny.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/arrow-blue-down.png HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1704820922 HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /vi_webp/qXjfxDuDBkU/default.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-systems-integrator-footer.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/jupiter/assets/js/plugins/async/min/jquery.flexslider.js HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/12/triangle-bottom-light-gray.png HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=E6kEMWDkmTp5Zko&MD=951CN9tS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-oracle-netsuite-solution-provider-footer.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/jupiter/assets/js/plugins/async/min/jquery.swiper.js HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-oracle-netsuite-commerce-partner-footer.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-15-plus-years-of-success-footer.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-oracle-netsuite-suitecloud-developer-network-footer.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/06/sydney2-1024x389-tiny.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-500-plus-business-improvements.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lez7oQUAAAAADQchDFGt_jLGJ7ZY1eLNXb5X_Ya&co=aHR0cHM6Ly93d3cuYWJ2dC5jb20uYXU6NDQz&hl=en&v=pPK749sccDmVW_9DSeTMVvh2&theme=light&size=normal&cb=b522qipxt5co HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.abvt.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lez7oQUAAAAADQchDFGt_jLGJ7ZY1eLNXb5X_Ya&co=aHR0cHM6Ly93d3cuYWJ2dC5jb20uYXU6NDQz&hl=en&v=pPK749sccDmVW_9DSeTMVvh2&theme=light&size=normal&cb=7urzqxfdsnsx HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.abvt.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/8-ways-increasing-netsuite-adoption-within-business-download-web.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/avt-netsuite-support-web.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-oracle-netsuite-solution-provider-footer.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-oracle-netsuite-commerce-partner-footer.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-systems-integrator-footer.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/12/training-1.png HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-training-systems-admin-square-web-150x150.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-15-plus-years-of-success-footer.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-500-plus-business-improvements.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-training-finance-square-web-150x150.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-oracle-netsuite-suitecloud-developer-network-footer.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-training-supply-chain-square-web-150x150.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga_LDCK3MM07S=GS1.1.1733175644.1.0.1733175644.60.0.0; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-training-systems-admin-square-web-150x150.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/8-ways-increasing-netsuite-adoption-within-business-download-web.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-training-slaes-and-crm-square-web-150x150.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-training-resources-square-web-150x150.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-training-customised-training-square-web-150x150.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/avt-netsuite-support-web.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web-1024x1029.png HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-training-finance-square-web-150x150.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-training-supply-chain-square-web-150x150.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/avt-staff-bec-web.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/12/training-1.png HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/avt-staff-peter-web.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/avt-staff-grace-large-web.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-training-slaes-and-crm-square-web-150x150.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/amazon-logo-slide-1.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-training-resources-square-web-150x150.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/ebay-logo-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=pPK749sccDmVW_9DSeTMVvh2 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lez7oQUAAAAADQchDFGt_jLGJ7ZY1eLNXb5X_Ya&co=aHR0cHM6Ly93d3cuYWJ2dC5jb20uYXU6NDQz&hl=en&v=pPK749sccDmVW_9DSeTMVvh2&theme=light&size=normal&cb=b522qipxt5coAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=0kvGNX9PBZ7iZt9E399FvJmf-kMISyWyX01SOTZfI6pTrZaSYgaMpf9Qd-hfvGlXymaey4qRXmN4L_VwOGynEi5U1P-iak5KE3pFPzHeZGYes7ebedFpc8LwXeNS45B5s6AdMb2COVOC-7Ry9O2ZqqJW-VBw4mnSox8LEz3FmcYBawnJn_UQjpU
Source: global trafficHTTP traffic detected: GET /js/bg/_g7F8zg2GdO3pOHRmF2TkLpGsVwPqyf6mfC5A8V3XdU.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lez7oQUAAAAADQchDFGt_jLGJ7ZY1eLNXb5X_Ya&co=aHR0cHM6Ly93d3cuYWJ2dC5jb20uYXU6NDQz&hl=en&v=pPK749sccDmVW_9DSeTMVvh2&theme=light&size=normal&cb=b522qipxt5coAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=0kvGNX9PBZ7iZt9E399FvJmf-kMISyWyX01SOTZfI6pTrZaSYgaMpf9Qd-hfvGlXymaey4qRXmN4L_VwOGynEi5U1P-iak5KE3pFPzHeZGYes7ebedFpc8LwXeNS45B5s6AdMb2COVOC-7Ry9O2ZqqJW-VBw4mnSox8LEz3FmcYBawnJn_UQjpU
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-training-customised-training-square-web-150x150.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/avt-staff-bec-web.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/shopify-logo-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/avt-staff-peter-web.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/salesforce-logo-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/amazon-logo-slide-1.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/magento-logo-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web-1024x1029.png HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/ebay-logo-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/google-calendar-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/microsoft-outlook-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/stripe-logo-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=pPK749sccDmVW_9DSeTMVvh2&k=6Lez7oQUAAAAADQchDFGt_jLGJ7ZY1eLNXb5X_Ya HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.abvt.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=0kvGNX9PBZ7iZt9E399FvJmf-kMISyWyX01SOTZfI6pTrZaSYgaMpf9Qd-hfvGlXymaey4qRXmN4L_VwOGynEi5U1P-iak5KE3pFPzHeZGYes7ebedFpc8LwXeNS45B5s6AdMb2COVOC-7Ry9O2ZqqJW-VBw4mnSox8LEz3FmcYBawnJn_UQjpU
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=pPK749sccDmVW_9DSeTMVvh2 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=0kvGNX9PBZ7iZt9E399FvJmf-kMISyWyX01SOTZfI6pTrZaSYgaMpf9Qd-hfvGlXymaey4qRXmN4L_VwOGynEi5U1P-iak5KE3pFPzHeZGYes7ebedFpc8LwXeNS45B5s6AdMb2COVOC-7Ry9O2ZqqJW-VBw4mnSox8LEz3FmcYBawnJn_UQjpU
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/bg/_g7F8zg2GdO3pOHRmF2TkLpGsVwPqyf6mfC5A8V3XdU.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=0kvGNX9PBZ7iZt9E399FvJmf-kMISyWyX01SOTZfI6pTrZaSYgaMpf9Qd-hfvGlXymaey4qRXmN4L_VwOGynEi5U1P-iak5KE3pFPzHeZGYes7ebedFpc8LwXeNS45B5s6AdMb2COVOC-7Ry9O2ZqqJW-VBw4mnSox8LEz3FmcYBawnJn_UQjpU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/avt-staff-grace-large-web.jpg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/securepay-logo-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/shopify-logo-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/smartfreight-logo-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/salesforce-logo-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/magento-logo-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/mainfreight-logo-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/webfonts/fa-regular-400.woff2 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.abvt.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/css/all.min.css?ver=6.2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.abvt.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/css/all.min.css?ver=6.2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/google-calendar-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/webfonts/fa-brands-400.woff2 HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.abvt.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/css/all.min.css?ver=6.2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=pPK749sccDmVW_9DSeTMVvh2&k=6Lez7oQUAAAAADQchDFGt_jLGJ7ZY1eLNXb5X_Ya HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.abvt.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=0kvGNX9PBZ7iZt9E399FvJmf-kMISyWyX01SOTZfI6pTrZaSYgaMpf9Qd-hfvGlXymaey4qRXmN4L_VwOGynEi5U1P-iak5KE3pFPzHeZGYes7ebedFpc8LwXeNS45B5s6AdMb2COVOC-7Ry9O2ZqqJW-VBw4mnSox8LEz3FmcYBawnJn_UQjpU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/microsoft-outlook-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/stripe-logo-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/securepay-logo-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/smartfreight-logo-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/mainfreight-logo-slide.svg HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.abvt.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/11/avt-favicon-2019.png HTTP/1.1Host: www.abvt.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/11/avt-favicon-2019.png HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D; _ga=GA1.3.1138870066.1733175645; _gid=GA1.3.523940833.1733175647; _gat_gtag_UA_92546702_1=1; _ga_LDCK3MM07S=GS1.1.1733175644.1.1.1733175656.48.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer 930bb618bf1680057551User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluationAccept: */*Origin: https://www.abvt.com.auSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.abvt.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel/63a527023759e69454e1339a/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://www.abvt.com.au/netsuite-users/#request-netsuite-evaluation_vtok: OC40Ni4xMjMuMjI4_zitok: af0b1eacddb972e9cbf61733175676sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.abvt.com.auSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.abvt.com.au/netsuite-users/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel/63a527023759e69454e1339a/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QP7UvOCuULJHUNIcTy29ADqJ7occdbAhtygTUJe3OZI-1733175680-1.0.1.1-XRKiSj6l_iwf8E0iLOCGIDjpGWdyk9rwxRPeL154.MQTSvz4nLNvqSZO0zgUcCfths9ubq4aTokl20EwaIPSbg; _cfuvid=O_nw5CIzTDffEFo0X61vJJHtwi2TcsFHY23jvHAg95s-1733175680180-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /netsuite-user HTTP/1.1Host: www.abvt.com.auConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_258.3.dr, chromecache_289.3.drString found in binary or memory: tag.src = "https://www.youtube.com/iframe_api"; equals www.youtube.com (Youtube)
Source: chromecache_358.3.drString found in binary or memory: <iframe id="iframe-player-16" data-id="16" title="AVT - Oracle NetSuite Cloud ERP Solution Provider Australia &amp; NZ - Getting More out of NetSuite" width="1140" height="641" src="https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembed" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen></iframe></div> equals www.youtube.com (Youtube)
Source: chromecache_358.3.drString found in binary or memory: <iframe id="iframe-player-21" data-id="21" title="AVT - Oracle NetSuite Cloud ERP Solution Provider Australia &amp; NZ - Getting More out of NetSuite" width="1140" height="641" src="https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembed" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen></iframe></div> equals www.youtube.com (Youtube)
Source: chromecache_358.3.drString found in binary or memory: <a href="https://www.linkedin.com/company/avt-anz" alt="AVT on LinkedIn" title="AVT on LinkedIn" target= equals www.linkedin.com (Linkedin)
Source: chromecache_358.3.drString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/absolutevisiontechnologies" /> equals www.facebook.com (Facebook)
Source: chromecache_358.3.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"Organization","@id":"https://www.abvt.com.au/#organization","name":"AVT - Absolute Vision Technologies","url":"https://www.abvt.com.au/","sameAs":["https://www.facebook.com/absolutevisiontechnologies","https://www.linkedin.com/company/absolute-vision-technologies/"],"logo":{"@type":"ImageObject","@id":"https://www.abvt.com.au/#logo","inLanguage":"en-AU","url":"https://www.abvt.com.au/wp-content/uploads/2022/01/avt-logo-white-2019-200x62-1.png","contentUrl":"https://www.abvt.com.au/wp-content/uploads/2022/01/avt-logo-white-2019-200x62-1.png","width":120,"height":62,"caption":"AVT - Absolute Vision Technologies"},"image":{"@id":"https://www.abvt.com.au/#logo"}},{"@type":"WebSite","@id":"https://www.abvt.com.au/#website","url":"https://www.abvt.com.au/","name":"Australia&#039;s Leading NetSuite Solution Provider AU/NZ | AVT","description":"We deliver high-value NetSuite Software Solutions | Your Comprehensive Solution Provider for Oracle NetSuite Implementation and Integrations","publisher":{"@id":"https://www.abvt.com.au/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.abvt.com.au/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-AU"},{"@type":"ImageObject","@id":"https://www.abvt.com.au/netsuite-users/#primaryimage","inLanguage":"en-AU","url":"https://www.abvt.com.au/wp-content/uploads/2021/08/avt-oracle-netsuite-users-featured-web.jpg","contentUrl":"https://www.abvt.com.au/wp-content/uploads/2021/08/avt-oracle-netsuite-users-featured-web.jpg","width":920,"height":520,"caption":"AVT Oracle NetSuite - Implementation, Consulting & Training"},{"@type":"WebPage","@id":"https://www.abvt.com.au/netsuite-users/#webpage","url":"https://www.abvt.com.au/netsuite-users/","name":"NetSuite ERP Services, Implementation Improvements & Integration","isPartOf":{"@id":"https://www.abvt.com.au/#website"},"primaryImageOfPage":{"@id":"https://www.abvt.com.au/netsuite-users/#primaryimage"},"datePublished":"2021-07-13T05:41:50+00:00","dateModified":"2023-07-31T04:23:16+00:00","description":"NetSuite ERP Customization & Development services, Implementation Improvements, Consulting & Support & SuiteApps Integration. Contact AVT","breadcrumb":{"@id":"https://www.abvt.com.au/netsuite-users/#breadcrumb"},"inLanguage":"en-AU","potentialAction":[{"@type":"ReadAction","target":["https://www.abvt.com.au/netsuite-users/"]}]},{"@type":"BreadcrumbList","@id":"https://www.abvt.com.au/netsuite-users/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://www.abvt.com.au/"},{"@type":"ListItem","position":2,"name":"Improve and Drive NetSuite Implementation"}]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_358.3.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"Organization","@id":"https://www.abvt.com.au/#organization","name":"AVT - Absolute Vision Technologies","url":"https://www.abvt.com.au/","sameAs":["https://www.facebook.com/absolutevisiontechnologies","https://www.linkedin.com/company/absolute-vision-technologies/"],"logo":{"@type":"ImageObject","@id":"https://www.abvt.com.au/#logo","inLanguage":"en-AU","url":"https://www.abvt.com.au/wp-content/uploads/2022/01/avt-logo-white-2019-200x62-1.png","contentUrl":"https://www.abvt.com.au/wp-content/uploads/2022/01/avt-logo-white-2019-200x62-1.png","width":120,"height":62,"caption":"AVT - Absolute Vision Technologies"},"image":{"@id":"https://www.abvt.com.au/#logo"}},{"@type":"WebSite","@id":"https://www.abvt.com.au/#website","url":"https://www.abvt.com.au/","name":"Australia&#039;s Leading NetSuite Solution Provider AU/NZ | AVT","description":"We deliver high-value NetSuite Software Solutions | Your Comprehensive Solution Provider for Oracle NetSuite Implementation and Integrations","publisher":{"@id":"https://www.abvt.com.au/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.abvt.com.au/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-AU"},{"@type":"ImageObject","@id":"https://www.abvt.com.au/netsuite-users/#primaryimage","inLanguage":"en-AU","url":"https://www.abvt.com.au/wp-content/uploads/2021/08/avt-oracle-netsuite-users-featured-web.jpg","contentUrl":"https://www.abvt.com.au/wp-content/uploads/2021/08/avt-oracle-netsuite-users-featured-web.jpg","width":920,"height":520,"caption":"AVT Oracle NetSuite - Implementation, Consulting & Training"},{"@type":"WebPage","@id":"https://www.abvt.com.au/netsuite-users/#webpage","url":"https://www.abvt.com.au/netsuite-users/","name":"NetSuite ERP Services, Implementation Improvements & Integration","isPartOf":{"@id":"https://www.abvt.com.au/#website"},"primaryImageOfPage":{"@id":"https://www.abvt.com.au/netsuite-users/#primaryimage"},"datePublished":"2021-07-13T05:41:50+00:00","dateModified":"2023-07-31T04:23:16+00:00","description":"NetSuite ERP Customization & Development services, Implementation Improvements, Consulting & Support & SuiteApps Integration. Contact AVT","breadcrumb":{"@id":"https://www.abvt.com.au/netsuite-users/#breadcrumb"},"inLanguage":"en-AU","potentialAction":[{"@type":"ReadAction","target":["https://www.abvt.com.au/netsuite-users/"]}]},{"@type":"BreadcrumbList","@id":"https://www.abvt.com.au/netsuite-users/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://www.abvt.com.au/"},{"@type":"ListItem","position":2,"name":"Improve and Drive NetSuite Implementation"}]}]}</script> equals www.linkedin.com (Linkedin)
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: (g.yk(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.yk(c,"www.youtube.com"),d=c.toString()):(c=xwa(d),wE(c)&&(d=c));c=new g.LM(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: 0?"http":"https";this.Ea=vE((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||vE(this.yf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";h==="adunit"?d=this.D?"embedded":"detailpage":h==="embedded"||this.U?d=us(d,h,nKa):h&&(d="embedded");this.Ma=d;$qa();h=null;d=b?b.playerStyle:a.ps;f=g.Yb(oKa,d);!d||f&&!this.U||(h=d);this.playerStyle=h;this.L=g.Yb(oKa,this.playerStyle);this.houseBrandUserStatus=b==null?void 0:b.houseBrandUserStatus;this.ra=this.L&&this.playerStyle!=="play"&& equals www.youtube.com (Youtube)
Source: chromecache_358.3.drString found in binary or memory: <a href="https://www.linkedin.com/company/avt-anz"><img src = "https://www.abvt.com.au/wp-content/uploads/2021/07/linkedin-logo.svg" alt="Follow AVT on LInkedIn" width="100" height="27"></a></div> equals www.linkedin.com (Linkedin)
Source: chromecache_358.3.drString found in binary or memory: <a href="https://www.linkedin.com/company/avt-anz">Follow AVT on LInkedIn</a><br> equals www.linkedin.com (Linkedin)
Source: chromecache_413.3.drString found in binary or memory: Jo.prototype.CU=function(){return this.Tg.l()};var una=(new Date).getTime();var Dla="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Ela=/\bocr\b/;var Gla=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var Tla=0,Sla=0,Ula=0;var $o;g.To=null;g.Vo=!1;g.ap=1;$o=Symbol("SIGNAL");g.bp={version:0,P_:0,Vm:!1,pg:void 0,Zy:void 0,Gn:void 0,ZL:0,sj:void 0,Xu:void 0,XE:!1,JP:!1,l2:function(){return!1}, equals www.youtube.com (Youtube)
Source: chromecache_326.3.dr, chromecache_196.3.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ak:function(){e=qb()},zd:function(){d()}}};var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_413.3.drString found in binary or memory: a))):this.api.V().N("enable_adb_handling_in_sabr")&&c==="BROWSER_OR_EXTENSION_ERROR"&&!d.L?(d=d.hostLanguage,a="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",d&&(a=g.aj(a,{hl:d})),this.Gd(LY(this,"BROWSER_OR_EXTENSION_ERROR",a))):this.Gd(g.JY(a.errorMessage)):this.Gd(LY(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.aj(c, equals www.youtube.com (Youtube)
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: a.details.rc!=="429"?a.errorCode==="ump.spsrejectfailure"&&(e="HTML5_SPS_UMP_STATUS_REJECTED"):(e="TOO_MANY_REQUESTS",f="6");this.ma.vg(a.errorCode,a.severity,e,UF(a.details),f)}else this.ma.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Id(a.errorCode,a.details),d&&a.errorCode==="manifest.net.connect"&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.Tt)(),uT(a,"manifest",function(h){b.L=!0;b.oa("pathprobe",h)},function(h){b.Id(h.errorCode, equals www.youtube.com (Youtube)
Source: chromecache_413.3.drString found in binary or memory: a.ismb);this.Fq?(r=a.vss_host||"s.youtube.com",r==="s.youtube.com"&&(r=YP(this.Ea)||"www.youtube.com")):r="video.google.com";this.ao=r;ZP(this,a,!0);this.La=new sP;g.P(this,this.La);q=b?b.innertubeApiKey:ws("",a.innertube_api_key);p=b?b.innertubeApiVersion:ws("",a.innertube_api_version);r=b?b.innertubeContextClientVersion:ws("",a.innertube_context_client_version);q=g.kr("INNERTUBE_API_KEY")||q;p=g.kr("INNERTUBE_API_VERSION")||p;l=g.kr("INNERTUBE_CONTEXT_CLIENT_CONFIG_INFO");m=kP(this);n=typeof this.j.c=== equals www.youtube.com (Youtube)
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: b=this.api.V();a=this.api.getVideoData();var c="";b.C||(b=g.cQ(b),b.indexOf("www.")===0&&(b=b.substring(4)),c=g.YR(a)?"Watch on YouTube Music":b==="youtube.com"?"Watch on YouTube":g.NE("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: g.cQ=function(a){a=YP(a.Ea);return a==="www.youtube-nocookie.com"?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_413.3.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.cQ(this);e=c==="www.youtube.com";!f&&d&&e?f="https://youtu.be/"+a:g.UP(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),lu&&(a=kna())&&(b.ebc=a));return g.aj(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: g.pQ=function(a){var b=g.cQ(a);yKa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_326.3.dr, chromecache_196.3.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Dh:e,Bh:f,Ch:g,ji:k,ki:m,Re:n,Ib:b},q=B.YT;if(q)return q.ready&&q.ready(d),b;var r=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(TD(w,"iframe_api")||TD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!KD&&RD(x[A],p.Re))return qc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_359.3.dr, chromecache_303.3.drString found in binary or memory: return b}GD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_413.3.drString found in binary or memory: sJa=function(a,b){if(!a.j["0"]){var c=new lG("0","fakesb",{video:new hG(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new dO(new g.LM("http://www.youtube.com/videoplayback"),c,"fake"):new uO(new g.LM("http://www.youtube.com/videoplayback"),c,new PN(0,0),new PN(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: this.ea.Ba&&(a.authuser=this.ea.Ba);this.ea.pageId&&(a.pageid=this.ea.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.Eb()))?e[1]:"";e==="ATV"&&(a.cdt=e);this.G=a;this.G.session_id=d;this.qa=!0;this.B.flavor==="widevine"&&(this.G.hdr="1");this.B.flavor==="playready"&&(b=Number(mP(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&b>=0&&(this.G.mfpe=""+b),this.qa=!1);b="";g.$O(this.B)?ZO(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: var e3={};var ofb={Gs:[{Fs:/Unable to load player module/,weight:20},{Fs:/Failed to fetch/,weight:500},{Fs:/XHR API fetch failed/,weight:10},{Fs:/JSON parsing failed after XHR fetch/,weight:10},{Fs:/Retrying OnePlatform request/,weight:10},{Fs:/CSN Missing or undefined during playback association/,weight:100},{Fs:/Non-recoverable error. Do not retry./,weight:0},{Fs:/Internal Error. Retry with an exponential backoff./,weight:0},{Fs:/API disabled by application./,weight:0}],Mr:[{callback:a9a,weight:500}]};var n9a=/[&\?]action_proxy=1/,m9a=/[&\?]token=([\w-]*)/,o9a=/[&\?]video_id=([\w-]*)/,p9a=/[&\?]index=([\d-]*)/,q9a=/[&\?]m_pos_ms=([\d-]*)/,s9a=/[&\?]vvt=([\w-]*)/,e9a="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),r9a="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),h9a={android:"ANDROID", equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.abvt.com.au
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: connect.livechatinc.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.livechatinc.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: api.livechatinc.com
Source: global trafficDNS traffic detected: DNS query: js.zi-scripts.com
Source: global trafficDNS traffic detected: DNS query: ws.zoominfo.com
Source: unknownHTTP traffic detected: POST /g/collect?v=2&tid=G-LDCK3MM07S&gtm=45je4bk0v889632751za200&_p=1733175632617&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&gdid=dZTNiMT&cid=1138870066.1733175645&ul=en-us&sr=1280x1024&ir=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=EAAI&_s=1&sid=1733175644&sct=1&seg=0&dl=https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F&dt=NetSuite%20ERP%20Services%2C%20Implementation%20Improvements%20%26%20Integration&en=page_view&_fv=1&_nsi=1&_ss=1&ep.anonymize_ip=true&tfd=39148 HTTP/1.1Host: analytics.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.abvt.com.auX-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.abvt.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_349.3.dr, chromecache_323.3.dr, chromecache_245.3.drString found in binary or memory: http://codecanyon.net/licenses/
Source: chromecache_229.3.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_293.3.drString found in binary or memory: http://fontawesome.io
Source: chromecache_293.3.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_193.3.dr, chromecache_175.3.dr, chromecache_343.3.dr, chromecache_335.3.dr, chromecache_230.3.drString found in binary or memory: http://go.wpbakery.com/licensing
Source: chromecache_176.3.dr, chromecache_210.3.drString found in binary or memory: http://labs.skinkers.com/touchSwipe/
Source: chromecache_229.3.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_187.3.dr, chromecache_413.3.dr, chromecache_412.3.dr, chromecache_297.3.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_176.3.dr, chromecache_210.3.drString found in binary or memory: http://www.github.com/mattbryson
Source: chromecache_276.3.drString found in binary or memory: http://www.themepunch.com
Source: chromecache_413.3.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_358.3.drString found in binary or memory: https://1025736.extforms.netsuite.com/app/site/crm/externalcustrecordpage.nl/compid.1025736/.f?formi
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_326.3.dr, chromecache_196.3.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_344.3.dr, chromecache_279.3.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://angular.dev/license
Source: chromecache_258.3.dr, chromecache_289.3.drString found in binary or memory: https://api.flickr.com/services/rest/?format=json&method=
Source: chromecache_358.3.drString found in binary or memory: https://api.w.org/
Source: chromecache_359.3.dr, chromecache_326.3.dr, chromecache_196.3.dr, chromecache_303.3.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_198.3.dr, chromecache_382.3.drString found in binary or memory: https://cdn.livechatinc.com/tracking.js
Source: chromecache_391.3.dr, chromecache_315.3.drString found in binary or memory: https://codecanyon.net/item/slider-revolution-responsive-wordpress-plugin/2751380?ref=themepunch
Source: chromecache_391.3.dr, chromecache_315.3.drString found in binary or memory: https://codecanyon.net/licenses/standard
Source: chromecache_358.3.drString found in binary or memory: https://connect.livechatinc.com/api/v1/script/890769dc-792e-499b-a01d-7658664d4b9e/widget.js?lcv=03c
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_356.3.dr, chromecache_369.3.dr, chromecache_377.3.dr, chromecache_400.3.drString found in binary or memory: https://fontawesome.com
Source: chromecache_356.3.dr, chromecache_369.3.dr, chromecache_377.3.dr, chromecache_400.3.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_237.3.dr, chromecache_405.3.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_237.3.dr, chromecache_405.3.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_237.3.dr, chromecache_405.3.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_237.3.dr, chromecache_405.3.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_193.3.dr, chromecache_343.3.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blob/master/licenses.txt
Source: chromecache_187.3.dr, chromecache_413.3.dr, chromecache_412.3.dr, chromecache_297.3.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_176.3.dr, chromecache_210.3.drString found in binary or memory: https://github.com/mattbryson/TouchSwipe-Jquery-Plugin
Source: chromecache_258.3.dr, chromecache_289.3.drString found in binary or memory: https://goo.gl/ku3NgH
Source: chromecache_326.3.dr, chromecache_196.3.drString found in binary or memory: https://google.com
Source: chromecache_326.3.dr, chromecache_196.3.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_358.3.drString found in binary or memory: https://layerslider.kreaturamedia.com
Source: chromecache_349.3.dr, chromecache_323.3.dr, chromecache_305.3.dr, chromecache_245.3.dr, chromecache_224.3.drString found in binary or memory: https://layerslider.kreaturamedia.com/
Source: chromecache_358.3.drString found in binary or memory: https://linkedin.com/company/avt-anz/
Source: chromecache_358.3.drString found in binary or memory: https://maps.google.com/maps?cid=12158747878532434894
Source: chromecache_258.3.dr, chromecache_289.3.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://music.youtube.com
Source: chromecache_326.3.dr, chromecache_196.3.dr, chromecache_303.3.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_359.3.dr, chromecache_326.3.dr, chromecache_196.3.dr, chromecache_303.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_413.3.dr, chromecache_317.3.dr, chromecache_301.3.dr, chromecache_412.3.dr, chromecache_297.3.dr, chromecache_396.3.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_413.3.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_358.3.drString found in binary or memory: https://schema.org
Source: chromecache_358.3.drString found in binary or memory: https://schema.org/Blog
Source: chromecache_358.3.drString found in binary or memory: https://schema.org/SiteNavigationElement
Source: chromecache_358.3.drString found in binary or memory: https://schema.org/VideoObject
Source: chromecache_358.3.drString found in binary or memory: https://schema.org/WPFooter
Source: chromecache_358.3.drString found in binary or memory: https://schema.org/WPHeader
Source: chromecache_358.3.drString found in binary or memory: https://schema.org/WebPage
Source: chromecache_326.3.dr, chromecache_196.3.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_344.3.dr, chromecache_279.3.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_413.3.drString found in binary or memory: https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_344.3.dr, chromecache_279.3.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_359.3.dr, chromecache_326.3.dr, chromecache_196.3.dr, chromecache_303.3.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_276.3.drString found in binary or memory: https://una.im/CSSgram/
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/css/all.css
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/css/v4-shims.css
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-brands-400.eot
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-brands-400.eot?#iefix
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-brands-400.svg#fontawesome
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-brands-400.ttf
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-brands-400.woff
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-brands-400.woff2
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-regular-400.eot
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-regular-400.eot?#iefix
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-regular-400.svg#fontawesome
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-regular-400.ttf
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-regular-400.woff
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-regular-400.woff2
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-solid-900.eot
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-solid-900.eot?#iefix
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-solid-900.svg#fontawesome
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-solid-900.ttf
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-solid-900.woff
Source: chromecache_358.3.drString found in binary or memory: https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-solid-900.woff2
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_193.3.dr, chromecache_175.3.dr, chromecache_343.3.dr, chromecache_335.3.dr, chromecache_230.3.drString found in binary or memory: https://wpbakery.com)
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/#organization
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/?p=10579
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/?page_id=19
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/about-us
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/about-us/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/advantages-of-saas-for-sme/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/amazon-netsuite-celigo-integration/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/articles
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/asap-skin-b2c-b2b-ecommerce-case-study/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/australian-bush-flowers-b2b-b2c-commerce-avt-netsuite-case-study/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/autolac-b2c-b2b-ecommerce-case-study/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-bom-costing-for-netsuite/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-collections-module-solution-on-netsuite/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-container-management-solution-on-netsuite/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-dotdigital-integration/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-fixed-assets-for-netsuite/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-manufacturing-solution-on-netsuite/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-manufacturing-solution-on-netsuite/#avt-shop-floor-app
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-message-media-sms-integration/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-newsletter-subscription/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-present-and-pay-solution-for-netsuite/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-present-and-pay-solution-for-netsuite/#avt-eft-and-direct-debit-solution
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-print-node-integration/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-product-configurator-cpq-for-netsuite/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-project-time-tracking-for-netsuite/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-resource-management-solution-on-netsuite/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-resource-management-solution-on-netsuite/#avt-gantt-chart-for-advanced-p
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-salesforce-netsuite-integration-connector/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-smartfreight-shipping-management-solution-on-netsuite-uk/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-smartfreight-shipping-management-solution-on-netsuite/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-snop-for-netsuite-demand-planning/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-snop-for-netsuite-demand-planning/#avt-gross-requirement-inquiry-report
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-support
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/avt-support/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/bringing-wholesale-distribution-online/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/business-systems-advisory/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/business-systems-health-check/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/career-opportunities/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/case-studies
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/case-studies/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/choose-erp-6-easy-steps/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/comments/feed/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/competitive-advantage/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/contact/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/customers/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/digital-transformation/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/ebay-netsuite-celigo-integration/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/ecommerce
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/ecommerce/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/factomart-oracle-netsuite-suitecommerce-case-study/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/feed/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/financial-management/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/financial-planning/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/from-quickbooks-to-cloud-financials/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/getting-started-with-netsuite-suitecommerce-advanced-sca-in-2020/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/how-to-guide-to-using-avt-support-services/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/how-to-select-an-erp-in-8-easy-steps/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/innovation/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/jerome-clothiers-oracle-netsuite-suitecommerce-case-study/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/la-forma-netsuite-suitecommerce-advanced-case-study/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/magento-netsuite-celigo-integration/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-boomi/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-buyers-guide/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-celigo/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-cloud-erp-product-guide/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-data-sheets/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-demo/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-demos-manufacturing/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-demos-software-and-services/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-demos-wholesale-distribution/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-demos/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-erp-roi-calculator/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-for-franchise-business/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-for-manufacturing
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-for-manufacturing/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-for-nonprofit-organisations/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-for-services
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-for-services/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-for-software-companies
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-for-software-companies/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-for-wholesale-distribution-and-retail
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-for-wholesale-distribution-and-retail/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-health-check/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-implementation-and-deployment/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-integration-services/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-integration-services/#avt-suiteapp-integration
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-login/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-managing-business-uncertainty/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-pricing/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-sales-discovery/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-sitebuilder-vs-suitecommerce-advanced/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-suiteapps/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-suiteapps/#avt-suiteapp-finance-and-banking
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-suiteapps/#avt-suiteapp-manufacturing
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-suiteapps/#avt-suiteapp-project-and-field-services
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-suiteapps/suiteapps-partners-registration/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-suiteapps/suiteapps-review/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-suitecommerce-and-magento-enterprise-cloud-edition/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-suitecommerce-myaccount/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-support-services/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-training/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-training/netsuite-admin-training/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-training/netsuite-analytics-and-reporting-training/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-training/netsuite-crm-training/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-training/netsuite-customised-training/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-training/netsuite-data-migration-training/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-training/netsuite-demand-planning-training/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-training/netsuite-finance-training/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-training/netsuite-fixed-assets-management-training/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-training/netsuite-inventory-management-training/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-training/netsuite-quality-management-training-course/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-training/netsuite-training-courses-faq/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-users/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-ways-to-increase-user-adoption/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-webinars/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-webinars/advanced-bills-of-materials/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-webinars/effective-credit-management-using-netsuite-workflow/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-webinars/electronic-bank-reconciliation/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-webinars/financial-planning-budgeting-and-forecasting-for-wholesale
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-webinars/manufacturing-costing-analysis/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-webinars/netsuite-smartfreight-shipping-webinar/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-webinars/planning-inventory-netsuite-demand-plans/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-webinars/reconciling-inventory-goods-received-not-billed-account/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-webinars/understanding-netsuite-advanced-inventory-and-its-limitati
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite-workflow-training/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/netsuite/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/news/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/oracle-netsuite-evaluation-discovery/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/order-management/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/our-team-2/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/partners/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/partners/partners-registration/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/procurement/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/production-management/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/reporting-and-analytics/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/services
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/services/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/shopify-netsuite-celigo-integration/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/solutions
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/solutions-cloud/supply-chain-management/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/solutions/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/spos-group-avt-oracle-netsuite-case-study/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/suitecommerce-extension-contact-management-via-my-account/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/suitecommerce-extension-personalised-product-views-how-to-restrict-product-r
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/supply-chain-management/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/support
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/transquip-nz-b2c-b2b-ecommerce-case-study/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/trind-nz-b2b-b2c-ecommerce-case-study/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/warehouse-management/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-admin/admin-ajax.php
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/LayerSlider/static/layerslider/css/layerslider.css?ver=6.
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/LayerSlider/static/layerslider/js/greensock.js?ver=1.19.0
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/LayerSlider/static/layerslider/js/layerslider.kreaturamed
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/LayerSlider/static/layerslider/js/layerslider.transitions
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/Page-Switch/assets/front-end/core-min.css?ver=1.1.1
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/Page-Switch/assets/front-end/fontawesome/css/font-awesome
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/Page-Switch/assets/front-end/loaders.css?ver=1.1.1
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1704820922
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.6
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.6
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/gravityforms/images/spinner.svg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.5.7
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.5.7
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/gravityforms/js/placeholders.jquery.min.js?ver=2.5.7
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/gravityforms/legacy/css/browsers.min.css?ver=2.5.7
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/gravityforms/legacy/css/formreset.min.css?ver=2.5.7
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/gravityforms/legacy/css/formsmain.min.css?ver=2.5.7
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/gravityforms/legacy/css/readyclass.min.css?ver=2.5.7
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/css/js_composer.min.css?ver=6.2.
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/js/dist/js_composer_front.min.js
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/animate-css/animate.mi
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/css/all.m
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/css/v4-sh
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/vc_waypoints/vc-waypoints.mi
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/jupiter-donut/assets/css/shortcodes-styles.min.css?ver=1.
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/jupiter-donut/assets/js/shortcodes-scripts.min.js?ver=1.0
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/masterslider/public/assets/css/common/grab.cur
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/masterslider/public/assets/css/common/grabbing.cur
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/masterslider/public/assets/css/masterslider.main.css?ver=
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/page-scroll-to-id/js/page-scroll-to-id.min.js?ver=1.7.5
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.1.3
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/revslider/public/assets/js/revolution.tools.min.js?ver=6.
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.1.3
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/assets/images
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/assets/js
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/assets/js/min/full-scripts.6.5.4.js?ver=1590049328
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/assets/js/plugins/wp-enqueue/min/webfontloader.js?
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/assets/stylesheet/fonts/star/font.eot
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/assets/stylesheet/fonts/star/font.eot?#iefix
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/assets/stylesheet/fonts/star/font.svg#star
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/assets/stylesheet/fonts/star/font.ttf
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/assets/stylesheet/fonts/star/font.woff
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/assets/stylesheet/fonts/woocommerce/font.eot
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/assets/stylesheet/fonts/woocommerce/font.eot?#iefi
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/assets/stylesheet/fonts/woocommerce/font.svg#WooCo
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/assets/stylesheet/fonts/woocommerce/font.ttf
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/assets/stylesheet/fonts/woocommerce/font.woff
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/assets/stylesheet/min/full-styles.6.5.4.css?ver=15
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/header-builder/includes/assets/css/mkhb-column.css
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/header-builder/includes/assets/css/mkhb-render.css
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/header-builder/includes/assets/css/mkhb-row.css?ve
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/header-builder/includes/assets/js/mkhb-column.js?v
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/themes/jupiter/header-builder/includes/assets/js/mkhb-render.js?v
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2018/12/training-1-736x414.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2018/12/training-1.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2019/11/avt-favicon-2019.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2019/11/avt-flat-logo-2019.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2020/06/sydney2-1024x389-tiny-736x280.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2020/06/sydney2-1024x389-tiny.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2020/11/experience-skills-web-1024x576.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2020/11/experience-skills-web-736x414.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2020/11/experience-skills-web.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-bec-web-150x150.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-bec-web-200x200.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-bec-web-225x225.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-bec-web-260x260.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-bec-web-300x300.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-bec-web-400x400.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-bec-web-414x414.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-bec-web-500x500.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-bec-web-550x550.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-bec-web-600x600.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-bec-web-768x768.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-bec-web.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-peter-web-150x150.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-peter-web-200x200.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-peter-web-225x225.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-peter-web-260x260.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-peter-web-300x300.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-peter-web-400x400.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-peter-web-414x414.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-peter-web-500x500.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-peter-web-550x550.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-peter-web-600x600.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-peter-web-768x768.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-peter-web.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/04/avt-oracle-netsuite-featured-image-web.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1-1024x71.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1-1280x89.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1-150x10.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1-1536x107.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1-1800x129.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1-300x21.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1-330x23.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1-414x29.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1-736x51.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1-768x53.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/07/avt-netsuite-support-web-1024x683.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/07/avt-netsuite-support-web-621x414.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/07/avt-netsuite-support-web.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/07/avt-oracle-netsuite-users-web-1024x578.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/07/avt-oracle-netsuite-users-web-733x414.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/07/avt-oracle-netsuite-users-web.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/07/linkedin-logo.svg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/08/avt-oracle-netsuite-users-featured-web.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/08/avt-suiteapps-finance-and-banking-web.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/08/avt-suiteapps-integration-web.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/08/avt-suiteapps-manufacturing-web.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/08/avt-suiteapps-project-and-field-featured-web.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/08/avt-suiteapps-supply-chain-featured-web.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/08/google-calendar-slide.svg);
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/08/magento-logo-slide.svg);
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/08/mainfreight-logo-slide.svg);
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/08/microsoft-outlook-slide.svg);
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/08/salesforce-logo-slide.svg);
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/08/securepay-logo-slide.svg);
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/08/shopify-logo-slide.svg);
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/08/smartfreight-logo-slide.svg);
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/08/stripe-logo-slide.svg);
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/8-ways-increasing-netsuite-adoption-within-busine
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/amazon-logo-slide-1.svg);
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-15-plus-years-of-success-footer.svg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-500-plus-business-improvements.svg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web-1024x1029.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web-150x150.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web-200x200.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web-225x225.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web-259x260.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web-300x300.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web-412x414.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web-414x416.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web-764x768.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web-768x772.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-oracle-netsuite-commerce-partner-footer.svg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-oracle-netsuite-solution-provider-footer.svg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-oracle-netsuite-suitecloud-developer-network-
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-systems-integrator-footer.svg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-customised-training-square-web-150x1
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-customised-training-square-web-200x2
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-customised-training-square-web-225x2
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-customised-training-square-web-260x2
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-customised-training-square-web-300x3
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-customised-training-square-web-400x4
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-customised-training-square-web-414x4
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-customised-training-square-web-500x5
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-customised-training-square-web-550x5
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-customised-training-square-web.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-finance-square-web-150x150.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-finance-square-web-200x200.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-finance-square-web-225x225.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-finance-square-web-260x260.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-finance-square-web-300x300.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-finance-square-web-400x400.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-finance-square-web-414x414.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-finance-square-web-500x500.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-finance-square-web-550x550.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-finance-square-web.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-resources-square-web-150x150.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-resources-square-web-200x200.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-resources-square-web-225x225.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-resources-square-web-260x260.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-resources-square-web-300x300.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-resources-square-web-400x400.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-resources-square-web-414x414.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-resources-square-web-500x500.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-resources-square-web-550x550.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-resources-square-web.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-slaes-and-crm-square-web-150x150.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-slaes-and-crm-square-web-200x200.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-slaes-and-crm-square-web-225x225.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-slaes-and-crm-square-web-260x260.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-slaes-and-crm-square-web-300x300.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-slaes-and-crm-square-web-400x400.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-slaes-and-crm-square-web-414x414.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-slaes-and-crm-square-web-500x500.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-slaes-and-crm-square-web-550x550.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-slaes-and-crm-square-web.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-supply-chain-square-web-150x150.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-supply-chain-square-web-200x200.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-supply-chain-square-web-225x225.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-supply-chain-square-web-260x260.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-supply-chain-square-web-300x300.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-supply-chain-square-web-400x400.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-supply-chain-square-web-414x414.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-supply-chain-square-web-500x500.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-supply-chain-square-web-550x550.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-supply-chain-square-web.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-systems-admin-square-web-150x150.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-systems-admin-square-web-200x200.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-systems-admin-square-web-225x225.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-systems-admin-square-web-260x260.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-systems-admin-square-web-300x300.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-systems-admin-square-web-400x400.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-systems-admin-square-web-414x414.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-systems-admin-square-web-500x500.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-systems-admin-square-web-550x550.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-systems-admin-square-web.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/09/ebay-logo-slide.svg);
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/10/arrow-blue-down.png);
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/11/avt-logo-pre-loader.svg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/12/triangle-bottom-light-gray-1024x57.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/12/triangle-bottom-light-gray-736x41.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2021/12/triangle-bottom-light-gray.png
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2022/09/avt-staff-grace-large-web-150x150.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2022/09/avt-staff-grace-large-web-300x300.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2022/09/avt-staff-grace-large-web-768x768.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/2022/09/avt-staff-grace-large-web.jpg
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/masterslider/custom.css?ver=1.8
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-content/uploads/mk_assets/theme-options-production-1729042859.css?ver=172
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-includes/css/dist/block-library/style.min.css?ver=6.7.1
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-includes/js/dist/a11y.min.js?ver=3156534cc54473497e14
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-json/
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/wp-json/wp/v2/pages/10579
Source: chromecache_358.3.drString found in binary or memory: https://www.abvt.com.au/xmlrpc.php?rsd
Source: chromecache_359.3.dr, chromecache_303.3.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_344.3.dr, chromecache_279.3.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_344.3.dr, chromecache_279.3.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_344.3.dr, chromecache_279.3.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_326.3.dr, chromecache_196.3.dr, chromecache_303.3.drString found in binary or memory: https://www.google.com
Source: chromecache_344.3.dr, chromecache_279.3.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_358.3.drString found in binary or memory: https://www.google.com/recaptcha/api.js?hl=en&amp;ver=6.7.1#038;render=explicit
Source: chromecache_310.3.dr, chromecache_300.3.dr, chromecache_317.3.dr, chromecache_301.3.dr, chromecache_396.3.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_326.3.dr, chromecache_196.3.dr, chromecache_303.3.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_326.3.dr, chromecache_196.3.dr, chromecache_303.3.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_326.3.dr, chromecache_196.3.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_344.3.dr, chromecache_279.3.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_358.3.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-92546702-1
Source: chromecache_326.3.dr, chromecache_196.3.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_318.3.dr, chromecache_310.3.dr, chromecache_300.3.dr, chromecache_352.3.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_358.3.drString found in binary or memory: https://www.linkedin.com/company/avt-anz
Source: chromecache_326.3.dr, chromecache_196.3.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_391.3.dr, chromecache_315.3.drString found in binary or memory: https://www.themepunch.com/support-center
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_358.3.drString found in binary or memory: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembed
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_258.3.dr, chromecache_326.3.dr, chromecache_196.3.dr, chromecache_289.3.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_358.3.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://youtu.be/
Source: chromecache_413.3.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_187.3.dr, chromecache_413.3.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49942 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49967 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.6:50021 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:50155 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:50192 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@24/385@66/20
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1996,i,11759666676295065158,12766855077933788330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.abvt.com.au/netsuite-user"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5332 --field-trial-handle=1996,i,11759666676295065158,12766855077933788330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5452 --field-trial-handle=1996,i,11759666676295065158,12766855077933788330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1996,i,11759666676295065158,12766855077933788330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5332 --field-trial-handle=1996,i,11759666676295065158,12766855077933788330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5452 --field-trial-handle=1996,i,11759666676295065158,12766855077933788330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: Ws=wi(function(){var a=new yma;return a.isAvailable()?new g.Up(a):null});g.Pdb=window.yt&&window.yt.msgs_||window.ytcfg&&window.ytcfg.msgs||{};g.Na("yt.msgs_",g.Pdb);bt.prototype.GF=function(a,b){a={};var c=[];"USER_SESSION_ID"in ir&&c.push({key:"u",value:g.kr("USER_SESSION_ID")});if(c=uea(c))a.Authorization=c,c=b=b==null?void 0:b.sessionIndex,c===void 0&&(c=Number(g.kr("SESSION_INDEX",0)),c=isNaN(c)?0:c),g.Kr("voice_search_auth_header_removal")||(a["X-Goog-AuthUser"]=c.toString()),"INNERTUBE_HOST_OVERRIDE"in ir||(a["X-Origin"]=window.location.origin),b===void 0&&"DELEGATED_SESSION_ID"in ir&&(a["X-Goog-PageId"]=g.kr("DELEGATED_SESSION_ID"));return a};var Fu={identityType:"UNAUTHENTICATED_IDENTITY_TYPE_UNKNOWN"};var ft=g.Oa("ytglobal.prefsUserPrefsPrefs_")||{};g.Na("ytglobal.prefsUserPrefsPrefs_",ft);var ct;g.k=woa.prototype;g.k.get=function(a,b){it(a);ht(a);a=ft[a]!==void 0?ft[a].toString():null;return a!=null?a:b?b:""}; source: chromecache_187.3.dr, chromecache_413.3.dr
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1567010 URL: http://www.abvt.com.au/nets... Startdate: 02/12/2024 Architecture: WINDOWS Score: 52 19 connect.livechatinc.com 2->19 31 AI detected phishing page 2->31 33 AI detected suspicious Javascript 2->33 7 chrome.exe 1 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 21 192.168.2.6, 443, 49707, 49710 unknown unknown 7->21 23 239.255.255.250 unknown Reserved 7->23 12 chrome.exe 7->12         started        15 chrome.exe 7->15         started        17 chrome.exe 6 7->17         started        process6 dnsIp7 25 142.250.181.110 GOOGLEUS United States 12->25 27 analytics.google.com 142.250.181.142 GOOGLEUS United States 12->27 29 23 other IPs or domains 12->29

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.abvt.com.au/netsuite-user0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.abvt.com.au/services0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-resources-square-web-550x550.jpg0%Avira URL Cloudsafe
https://www.abvt.com.au/from-quickbooks-to-cloud-financials/0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/css/js_composer.min.css?ver=6.2.00%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2020/06/sydney2-1024x389-tiny.jpg0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-includes/css/dist/block-library/style.min.css?ver=6.7.10%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/webfonts/fa-regular-400.woff20%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-finance-square-web-400x400.jpg0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/08/salesforce-logo-slide.svg);0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1-1536x107.png0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1.png0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-admin/admin-ajax.php0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/08/avt-suiteapps-integration-web.png0%Avira URL Cloudsafe
https://www.abvt.com.au/netsuite-demos/0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/plugins/LayerSlider/static/layerslider/js/layerslider.transitions0%Avira URL Cloudsafe
https://www.abvt.com.au/netsuite-training/netsuite-quality-management-training-course/0%Avira URL Cloudsafe
https://www.abvt.com.au/netsuite-training/netsuite-admin-training/0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/08/avt-suiteapps-finance-and-banking-web.png0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/themes/jupiter0%Avira URL Cloudsafe
https://www.abvt.com.au/ebay-netsuite-celigo-integration/0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-peter-web-150x150.jpg0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.60%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/08/microsoft-outlook-slide.svg);0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-customised-training-square-web-260x20%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2018/12/training-1-736x414.png0%Avira URL Cloudsafe
https://www.abvt.com.au/netsuite-integration-services/#avt-suiteapp-integration0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/07/linkedin-logo.svg0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-peter-web-260x260.jpg0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-customised-training-square-web-500x50%Avira URL Cloudsafe
https://www.abvt.com.au/avt-collections-module-solution-on-netsuite/0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-finance-square-web-500x500.jpg0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-customised-training-square-web-150x10%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/04/avt-oracle-netsuite-featured-image-web.jpg0%Avira URL Cloudsafe
https://www.abvt.com.au/netsuite-suiteapps/suiteapps-partners-registration/0%Avira URL Cloudsafe
https://www.abvt.com.au/netsuite-suitecommerce-myaccount/0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/plugins/LayerSlider/static/layerslider/js/layerslider.kreaturamed0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/09/avt-systems-integrator-footer.svg0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/08/avt-oracle-netsuite-users-featured-web.jpg0%Avira URL Cloudsafe
https://www.abvt.com.au/netsuite-data-sheets/0%Avira URL Cloudsafe
https://www.abvt.com.au/netsuite-demos-software-and-services/0%Avira URL Cloudsafe
https://www.abvt.com.au/asap-skin-b2c-b2b-ecommerce-case-study/0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/07/avt-oracle-netsuite-users-web-1024x578.jpg0%Avira URL Cloudsafe
https://www.abvt.com.au/contact/0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-slaes-and-crm-square-web-414x414.jpg0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea3810%Avira URL Cloudsafe
https://www.abvt.com.au/netsuite-health-check/0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-customised-training-square-web-414x40%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/webfonts/fa-solid-900.woff20%Avira URL Cloudsafe
https://www.abvt.com.au/netsuite-pricing/0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/plugins/gravityforms/legacy/css/formsmain.min.css?ver=2.5.70%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/12/triangle-bottom-light-gray-1024x57.png0%Avira URL Cloudsafe
https://www.abvt.com.au/netsuite-ways-to-increase-user-adoption/0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/css/v4-shims.min.css?ver=6.2.00%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-peter-web-225x225.jpg0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-systems-admin-square-web-414x414.jpg0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1-330x23.png0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/themes/jupiter/header-builder/includes/assets/js/mkhb-column.js?v0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/mk_assets/theme-options-production-1729042859.css?ver=1720%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/themes/jupiter/header-builder/includes/assets/js/mkhb-render.js?v0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-resources-square-web-200x200.jpg0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/plugins/gravityforms/js/placeholders.jquery.min.js?ver=2.5.70%Avira URL Cloudsafe
https://www.abvt.com.au/avt-dotdigital-integration/0%Avira URL Cloudsafe
https://www.abvt.com.au/netsuite-for-software-companies/0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/08/shopify-logo-slide.svg);0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-supply-chain-square-web-225x225.jpg0%Avira URL Cloudsafe
https://www.abvt.com.au/netsuite-login/0%Avira URL Cloudsafe
https://www.abvt.com.au/avt-product-configurator-cpq-for-netsuite/0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.5.70%Avira URL Cloudsafe
https://www.abvt.com.au/avt-present-and-pay-solution-for-netsuite/#avt-eft-and-direct-debit-solution0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/themes/jupiter/header-builder/includes/assets/css/mkhb-render.css0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1-736x51.png0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/animate-css/animate.min.css?ver=6.2.00%Avira URL Cloudsafe
https://www.abvt.com.au/netsuite-suitecommerce-and-magento-enterprise-cloud-edition/0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/08/salesforce-logo-slide.svg0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web-150x150.png0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/08/avt-suiteapps-manufacturing-web.png0%Avira URL Cloudsafe
https://www.abvt.com.au/transquip-nz-b2c-b2b-ecommerce-case-study/0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web-768x772.png0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web-259x260.png0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/themes/jupiter/assets/js/plugins/wp-enqueue/min/webfontloader.js?0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/js/dist/js_composer_front.min.js0%Avira URL Cloudsafe
https://www.abvt.com.au/wp-content/uploads/2018/12/training-1.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
js.zi-scripts.com
104.18.37.212
truefalse
    high
    ws.zoominfo.com
    104.16.117.43
    truefalse
      high
      i.ytimg.com
      172.217.17.86
      truefalse
        high
        static.doubleclick.net
        142.250.181.38
        truefalse
          high
          stats.g.doubleclick.net
          74.125.206.156
          truefalse
            high
            youtube-ui.l.google.com
            172.217.17.46
            truefalse
              high
              googleads.g.doubleclick.net
              142.250.181.34
              truefalse
                high
                play.google.com
                172.217.19.206
                truefalse
                  high
                  photos-ugc.l.googleusercontent.com
                  172.217.19.193
                  truefalse
                    high
                    www.google.com
                    216.58.208.228
                    truefalse
                      high
                      www.abvt.com.au
                      116.90.50.21
                      truefalse
                        high
                        analytics.google.com
                        142.250.181.142
                        truefalse
                          high
                          td.doubleclick.net
                          172.217.19.162
                          truefalse
                            high
                            yt3.ggpht.com
                            unknown
                            unknownfalse
                              high
                              connect.livechatinc.com
                              unknown
                              unknownfalse
                                high
                                api.livechatinc.com
                                unknown
                                unknownfalse
                                  high
                                  cdn.livechatinc.com
                                  unknown
                                  unknownfalse
                                    high
                                    use.fontawesome.com
                                    unknown
                                    unknownfalse
                                      high
                                      www.youtube.com
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        https://www.abvt.com.au/wp-content/uploads/2020/06/sydney2-1024x389-tiny.jpgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/css/js_composer.min.css?ver=6.2.0false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://js.zi-scripts.com/unified/v1/master/getSubscriptionsfalse
                                          high
                                          https://www.abvt.com.au/wp-includes/css/dist/block-library/style.min.css?ver=6.7.1false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/webfonts/fa-regular-400.woff2false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.abvt.com.au/wp-content/uploads/2021/08/avt-suiteapps-integration-web.pngfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.abvt.com.au/wp-content/uploads/2021/08/avt-suiteapps-finance-and-banking-web.pngfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.abvt.com.au/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.6false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.abvt.com.au/wp-content/uploads/2021/07/linkedin-logo.svgfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.abvt.com.au/wp-content/uploads/2021/09/avt-systems-integrator-footer.svgfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.abvt.com.au/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.youtube.com/s/player/b46bb280/www-embed-player.vflset/www-embed-player.jsfalse
                                            high
                                            https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/webfonts/fa-solid-900.woff2false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.abvt.com.au/wp-content/plugins/gravityforms/legacy/css/formsmain.min.css?ver=2.5.7false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/css/v4-shims.min.css?ver=6.2.0false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.abvt.com.au/wp-content/plugins/gravityforms/js/placeholders.jquery.min.js?ver=2.5.7false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.abvt.com.au/wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.5.7false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/animate-css/animate.min.css?ver=6.2.0false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.abvt.com.au/wp-content/uploads/2021/08/salesforce-logo-slide.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.abvt.com.au/wp-content/uploads/2021/08/avt-suiteapps-manufacturing-web.pngfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.abvt.com.au/wp-content/uploads/2018/12/training-1.pngfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-brands-400.woff2chromecache_358.3.drfalse
                                              high
                                              https://www.abvt.com.au/wp-content/uploads/2021/08/salesforce-logo-slide.svg);chromecache_358.3.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.abvt.com.au/serviceschromecache_358.3.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://ampcid.google.com/v1/publisher:getClientIdchromecache_344.3.dr, chromecache_279.3.drfalse
                                                high
                                                https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-resources-square-web-550x550.jpgchromecache_358.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.abvt.com.au/from-quickbooks-to-cloud-financials/chromecache_358.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1-1536x107.pngchromecache_358.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-finance-square-web-400x400.jpgchromecache_358.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.abvt.com.au/wp-admin/admin-ajax.phpchromecache_358.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://wpbakery.com)chromecache_193.3.dr, chromecache_175.3.dr, chromecache_343.3.dr, chromecache_335.3.dr, chromecache_230.3.drfalse
                                                  high
                                                  https://www.abvt.com.au/netsuite-training/netsuite-quality-management-training-course/chromecache_358.3.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1.pngchromecache_358.3.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.themepunch.com/support-centerchromecache_391.3.dr, chromecache_315.3.drfalse
                                                    high
                                                    https://www.abvt.com.au/wp-content/plugins/LayerSlider/static/layerslider/js/layerslider.transitionschromecache_358.3.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.abvt.com.au/netsuite-training/netsuite-admin-training/chromecache_358.3.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.abvt.com.au/netsuite-demos/chromecache_358.3.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.abvt.com.au/wp-content/themes/jupiterchromecache_358.3.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.abvt.com.au/ebay-netsuite-celigo-integration/chromecache_358.3.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-peter-web-150x150.jpgchromecache_358.3.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-customised-training-square-web-260x2chromecache_358.3.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.abvt.com.au/wp-content/uploads/2021/08/microsoft-outlook-slide.svg);chromecache_358.3.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.abvt.com.au/netsuite-integration-services/#avt-suiteapp-integrationchromecache_358.3.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-customised-training-square-web-500x5chromecache_358.3.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.youtube.com/generate_204?cpn=chromecache_187.3.dr, chromecache_413.3.drfalse
                                                      high
                                                      https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-peter-web-260x260.jpgchromecache_358.3.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.abvt.com.au/wp-content/uploads/2018/12/training-1-736x414.pngchromecache_358.3.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.abvt.com.au/avt-collections-module-solution-on-netsuite/chromecache_358.3.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-customised-training-square-web-150x1chromecache_358.3.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-finance-square-web-500x500.jpgchromecache_358.3.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.abvt.com.au/netsuite-suitecommerce-myaccount/chromecache_358.3.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.abvt.com.au/wp-content/uploads/2021/04/avt-oracle-netsuite-featured-image-web.jpgchromecache_358.3.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.abvt.com.au/netsuite-suiteapps/suiteapps-partners-registration/chromecache_358.3.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.abvt.com.au/wp-content/plugins/LayerSlider/static/layerslider/js/layerslider.kreaturamedchromecache_358.3.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.abvt.com.au/wp-content/uploads/2021/08/avt-oracle-netsuite-users-featured-web.jpgchromecache_358.3.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.abvt.com.au/netsuite-demos-software-and-services/chromecache_358.3.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-brands-400.ttfchromecache_358.3.drfalse
                                                        high
                                                        https://schema.org/WPHeaderchromecache_358.3.drfalse
                                                          high
                                                          https://www.abvt.com.au/netsuite-data-sheets/chromecache_358.3.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.abvt.com.au/wp-content/uploads/2021/07/avt-oracle-netsuite-users-web-1024x578.jpgchromecache_358.3.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.abvt.com.au/asap-skin-b2c-b2b-ecommerce-case-study/chromecache_358.3.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-slaes-and-crm-square-web-414x414.jpgchromecache_358.3.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-solid-900.svg#fontawesomechromecache_358.3.drfalse
                                                            high
                                                            https://www.abvt.com.au/contact/chromecache_358.3.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.abvt.com.au/netsuite-health-check/chromecache_358.3.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.abvt.com.au/netsuite-pricing/chromecache_358.3.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-customised-training-square-web-414x4chromecache_358.3.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-solid-900.woff2chromecache_358.3.drfalse
                                                              high
                                                              https://www.abvt.com.au/wp-content/uploads/2021/12/triangle-bottom-light-gray-1024x57.pngchromecache_358.3.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.abvt.com.au/netsuite-ways-to-increase-user-adoption/chromecache_358.3.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-peter-web-225x225.jpgchromecache_358.3.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1-330x23.pngchromecache_358.3.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-systems-admin-square-web-414x414.jpgchromecache_358.3.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.abvt.com.au/wp-content/themes/jupiter/header-builder/includes/assets/js/mkhb-column.js?vchromecache_358.3.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.abvt.com.au/wp-content/themes/jupiter/header-builder/includes/assets/js/mkhb-render.js?vchromecache_358.3.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.abvt.com.au/wp-content/uploads/mk_assets/theme-options-production-1729042859.css?ver=172chromecache_358.3.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-resources-square-web-200x200.jpgchromecache_358.3.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.abvt.com.au/avt-dotdigital-integration/chromecache_358.3.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.abvt.com.au/wp-content/uploads/2021/08/shopify-logo-slide.svg);chromecache_358.3.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.abvt.com.au/netsuite-for-software-companies/chromecache_358.3.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-supply-chain-square-web-225x225.jpgchromecache_358.3.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://angular.dev/licensechromecache_187.3.dr, chromecache_413.3.drfalse
                                                                high
                                                                https://www.abvt.com.au/netsuite-login/chromecache_358.3.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.abvt.com.au/avt-product-configurator-cpq-for-netsuite/chromecache_358.3.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://fontawesome.com/license/freechromecache_356.3.dr, chromecache_369.3.dr, chromecache_377.3.dr, chromecache_400.3.drfalse
                                                                  high
                                                                  https://youtu.be/chromecache_187.3.dr, chromecache_413.3.drfalse
                                                                    high
                                                                    https://www.abvt.com.au/avt-present-and-pay-solution-for-netsuite/#avt-eft-and-direct-debit-solutionchromecache_358.3.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1-736x51.pngchromecache_358.3.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.abvt.com.au/wp-content/themes/jupiter/header-builder/includes/assets/css/mkhb-render.csschromecache_358.3.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.abvt.com.au/wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web-768x772.pngchromecache_358.3.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://daneden.me/animatechromecache_229.3.drfalse
                                                                      high
                                                                      http://codecanyon.net/licenses/chromecache_349.3.dr, chromecache_323.3.dr, chromecache_245.3.drfalse
                                                                        high
                                                                        https://www.abvt.com.au/netsuite-suitecommerce-and-magento-enterprise-cloud-edition/chromecache_358.3.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.abvt.com.au/wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web-150x150.pngchromecache_358.3.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.abvt.com.au/transquip-nz-b2c-b2b-ecommerce-case-study/chromecache_358.3.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.linkedin.com/company/avt-anzchromecache_358.3.drfalse
                                                                          high
                                                                          https://www.abvt.com.au/wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web-259x260.pngchromecache_358.3.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.abvt.com.au/wp-content/themes/jupiter/assets/js/plugins/wp-enqueue/min/webfontloader.js?chromecache_358.3.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/js/dist/js_composer_front.min.jschromecache_358.3.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://una.im/CSSgram/chromecache_276.3.drfalse
                                                                            high
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            172.217.17.46
                                                                            youtube-ui.l.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            74.125.206.156
                                                                            stats.g.doubleclick.netUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.16.117.43
                                                                            ws.zoominfo.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.250.181.110
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.18.37.212
                                                                            js.zi-scripts.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            216.58.208.228
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.217.19.193
                                                                            photos-ugc.l.googleusercontent.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.217.21.54
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.181.68
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.217.17.86
                                                                            i.ytimg.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.181.142
                                                                            analytics.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.217.19.230
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            116.90.50.21
                                                                            www.abvt.com.auAustralia
                                                                            55803DIGITALPACIFIC-AUDigitalPacificPtyLtdAustraliaAUfalse
                                                                            104.16.118.43
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            172.217.19.162
                                                                            td.doubleclick.netUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.181.38
                                                                            static.doubleclick.netUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.64.150.44
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.250.181.34
                                                                            googleads.g.doubleclick.netUnited States
                                                                            15169GOOGLEUSfalse
                                                                            IP
                                                                            192.168.2.6
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1567010
                                                                            Start date and time:2024-12-02 22:38:52 +01:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 4m 15s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:browseurl.jbs
                                                                            Sample URL:http://www.abvt.com.au/netsuite-user
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:9
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Detection:MAL
                                                                            Classification:mal52.phis.win@24/385@66/20
                                                                            EGA Information:Failed
                                                                            HCA Information:
                                                                            • Successful, ratio: 100%
                                                                            • Number of executed functions: 0
                                                                            • Number of non-executed functions: 0
                                                                            • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 216.58.208.227, 64.233.165.84, 172.217.19.238, 34.104.35.123, 192.229.221.95, 199.232.214.172, 142.250.181.104, 104.21.27.152, 172.67.142.245, 172.217.19.170, 172.217.17.72, 95.101.110.56, 95.101.110.21, 95.101.110.54, 216.58.208.234, 172.217.17.42, 172.217.21.42, 142.250.181.138, 142.250.181.106, 172.217.19.202, 142.250.181.74, 172.217.17.74, 172.217.19.234, 172.217.19.206, 142.250.181.46, 172.217.21.35, 92.123.103.59, 92.123.103.74, 142.250.181.99, 142.250.181.10, 142.250.181.42, 95.101.110.57, 95.101.110.61, 172.217.17.67
                                                                            • Excluded domains from analysis (whitelisted): e39296.f.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, update.googleapis.com, www.gstatic.com, cdn.livechat.com.edgekey.net, www.google-analytics.com, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, jnn-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, connect.livechat.com.edgekey.net, e39296.b.akamaiedge.net, edgedl.me.gvt1.com, clients.l.google.com, api.livechat.com.edgekey.net
                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                            • VT rate limit hit for: http://www.abvt.com.au/netsuite-user
                                                                            No simulations
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (20378)
                                                                            Category:dropped
                                                                            Size (bytes):20597
                                                                            Entropy (8bit):5.266906030986822
                                                                            Encrypted:false
                                                                            SSDEEP:384:leVk5QRqhaFKTWKWaTOqU5SEhy6ya0FmDj5OhSu0LSah4A5Pz:leVk5RhaFKTWKWauSEE6ya0FmDj51u0B
                                                                            MD5:463CF6EBC00DD2045999AADBCB73A74A
                                                                            SHA1:52185AE4BE6F23DC20AAA58B86C1F98DB3F840D9
                                                                            SHA-256:9BE6923457D76DEBF4C512FAC0A2173AAA94748868D26566515CE2A4156D083D
                                                                            SHA-512:D5DB18B3E820602DFD58411BE979B943C78EA4B819440177F2F4B324F211D9FB2F773E6ECD6B6BA6C8D5E08652B097BEE6F0A3B804CD8E7280AB72E1917C919B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2020 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..document.documentElement.className+=" js_active ",document.documentElement.className+="ontouchstart"in document.documentElement?" vc_mobile ":" vc_desktop ",function(){for(var prefix=["-webkit-","-moz-","-ms-","-o-",""],i=0;i<prefix.length;i++)prefix[i]+"transform"in document.documentElement.style&&(document.documentElement.className+=" vc_transform ")}(),function(){"function"!=typeof window.vc_js&&(window.vc_js=function(){"use strict";vc_toggleBehaviour(),vc_tabsBehaviour(),vc_accordionBehaviour(),vc_teaserGrid(),vc_carouselBehaviour(),vc_slidersBehaviour(),vc_prettyPhoto(),vc_pinterest(),vc_progress_bar(),vc_plugin_flexslider(),vc_gridBehaviour(),vc_rowBehaviour(),vc_prepareHoverBox(),vc_googleMapsPointer(),vc_ttaActivation(),jQuery(document).trigger("vc_js"),window.se
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (32017), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):150689
                                                                            Entropy (8bit):5.516717373819949
                                                                            Encrypted:false
                                                                            SSDEEP:3072:n6z/lm5chDmkvsFu7s75DCvUYiGk6zawTD7Z/:n6fZvsFu7s12Dir6zawTf9
                                                                            MD5:C15DCD71FD8C45D9E9B4D6DDB498AC14
                                                                            SHA1:1C8553E2770A6708586D6F3DA58CF3416D4B3BEB
                                                                            SHA-256:0A79AE4B9E359EB359DB5E9C4EE6ABD91A0CD514EABDEAC0C44B2F1C2BAC1C40
                                                                            SHA-512:6A5801F7005B20797A7FA8969AC03118A9A841730C768A97B4AFB0219C70F688A7D10F65849D65FF644216C2FA5E6C0EF9F53AA59B573B3CEFC62BD6D168C670
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/revslider/public/assets/js/revolution.tools.min.js?ver=6.0
                                                                            Preview:/********************************************...-.THEMEPUNCH TOOLS Ver. 6.0 -... Last Update of Tools 12.02.2019..*********************************************/....../*..* @fileOverview TouchSwipe - jQuery Plugin..* @version 6.0.0..*..* @author Matt Bryson http://www.github.com/mattbryson..* @see https://github.com/mattbryson/TouchSwipe-Jquery-Plugin..* @see http://labs.skinkers.com/touchSwipe/..* @see http://plugins.jquery.com/project/touchSwipe..*..* Copyright (c) 2010 Matt Bryson..* Dual licensed under the MIT or GPL Version 2 licenses...*..*/....(function(a){if(typeof define==="function"&&define.amd&&define.amd.jQuery){define(["jquery"],a)}else{a(jQuery)}}(function(f){var y="1.6.9",p="left",o="right",e="up",x="down",c="in",A="out",m="none",s="auto",l="swipe",t="pinch",B="tap",j="doubletap",b="longtap",z="hold",E="horizontal",u="vertical",i="all",r=10,g="start",k="move",h="end",q="cancel",a="ontouchstart" in window,v=window.navigator.msPointerEnabled&&!window.navigator.pointerEn
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (43457), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):43457
                                                                            Entropy (8bit):5.225223700148035
                                                                            Encrypted:false
                                                                            SSDEEP:768:R0pgJZhozha5F1QrldNEgOBpH5PRy4JunppsEOrZwFRlrHrkzlXEVoC0I7wak:R0+izha5FQdmbbunppsEOrZwFRFHr+Xv
                                                                            MD5:4AD01E67B4186C357BFF45F26D663E52
                                                                            SHA1:21AEB82ABA48C8ADC0888D76E33CFC3AE33FF0B9
                                                                            SHA-256:9CC14DA1A1F8F5AFB28A1161E850579A427F7CB311CD34D02941725A4584E93F
                                                                            SHA-512:C982C776B8707A87069688F4B2CF5CC30418EBA41F3B105CCF5EADCF1DD6FB1941421032499B3598DC08F6C70385B6B4B4366795B9C9548D2D3E43EB39F028FB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var gform=window.gform||{};function announceAJAXValidationErrors(){jQuery(".gform_validation_errors").length&&(jQuery("#gf_form_focus").focus(),setTimeout(function(){wp.a11y.speak(jQuery(".gform_validation_errors > h2").text())},1e3))}function gformBindFormatPricingFields(){jQuery(".ginput_amount, .ginput_donation_amount").off("change.gform").on("change.gform",function(){gformFormatPricingField(this)}),jQuery(".ginput_amount, .ginput_donation_amount").each(function(){gformFormatPricingField(this)})}function Currency(e){this.currency=e,this.toNumber=function(e){return this.isNumeric(e)?parseFloat(e):gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)},this.toMoney=function(e,r){if((r=r||!1)||(e=gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)),!1===e)return"";"-"==(e+=negative="")[0]&&(e=parseFloat(e.substr(1)),negative="-"),money=this.numberFormat(e,this.currency.decimals,this.c
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2171)
                                                                            Category:downloaded
                                                                            Size (bytes):12504
                                                                            Entropy (8bit):5.405306532781551
                                                                            Encrypted:false
                                                                            SSDEEP:384:okqRm4UjWPL2F/LRqemGNENp0ba6Cm82sSirP:VqRm4PP2NwpMiSC
                                                                            MD5:BCF9BE088A972A25EB7587B15A8F6C1F
                                                                            SHA1:14AF810DAD1BD926BED81F6003803A0F805A45DA
                                                                            SHA-256:66F1D9C4FC5099FE1296EF5690E6ADFB3C765E9E7582F8ED29EE1810919ECB04
                                                                            SHA-512:3E6D14E97E28DE87882E261CAEF627C70A93A7E71071BF3AB060C408F51FCEE1D4A00A665F3B0CCA37AA925BC3B66BDDCC370E5E95EE8D705D3D4E22DEE33FE0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/themes/jupiter/assets/js/plugins/wp-enqueue/min/webfontloader.js?ver=6.7.1
                                                                            Preview:/* Web Font Loader v1.6.28 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.apply(b,arguments)}}function p(a,b,c){p=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?aa:ba;return p.apply(null,arguments)}var q=Date.now||function(){return+new Date};function ca(a,b){this.a=a;this.o=b||a;this.c=this.o.document}var da=!!window.FontFace;function t(a,b,c,d){b=a.c.createElement(b);if(c)for(var e in c)c.hasOwnProperty(e)&&("style"==e?b.style.cssText=c[e]:b.setAttribute(e,c[e]));d&&b.appendChild(a.c.createTextNode(d));return b}function u(a,b,c){a=a.c.getElementsByTagName(b)[0];a||(a=document.documentElement);a.insertBefore(c,a.lastChild)}fun
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):13
                                                                            Entropy (8bit):2.7773627950641693
                                                                            Encrypted:false
                                                                            SSDEEP:3:qVZPV:qzd
                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://td.doubleclick.net/td/ga/rul?tid=G-LDCK3MM07S&gacid=1138870066.1733175645&gtm=45je4bk0v889632751za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=77821086
                                                                            Preview:<html></html>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (13675)
                                                                            Category:downloaded
                                                                            Size (bytes):13941
                                                                            Entropy (8bit):5.011587983170929
                                                                            Encrypted:false
                                                                            SSDEEP:192:Dr9uWuyAE0A7vqmiTddLHgx12iXDT/4X9oULxyHi/LUEJ8ZZAdSb77Fyocd9/cm2:EPNg83AL
                                                                            MD5:A78A4E835E8421DA914D8D7BE983C772
                                                                            SHA1:D7BD34AEA40A3F47526851ADBC3D92DE91803E00
                                                                            SHA-256:1E2BB5E4DE29FAB776C436621B389E25390DB07A5B657B68B30F4B1090A036C8
                                                                            SHA-512:E32D87A16D594B67EE5FFA620B032C47909652F25BD6225A4B40081BA2C7C72A9ADB54CBD3CBF0CA0157A785E9D51B36388C66BAA34C6D63E3D492F3CD30DA00
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/masterslider/custom.css?ver=1.8
                                                                            Preview:/*.===============================================================. # CUSTOM CSS. - Please do not edit this file. this file is generated by server-side code. - Every changes here will be overwritten.===============================================================*/...msp-preset-btn-84{ background-color: #b97ebb;color: #fff; } .msp-preset-btn-84:hover{ background-color:#ca89cc;color: #fff; } .msp-preset-btn-84:active{ top:1px } .msp-preset-btn-85{ background-color: #b97ebb;color: #fff; } .msp-preset-btn-85:hover{ background-color:#ca89cc;color: #fff; } .msp-preset-btn-85:active{ top:1px } .msp-preset-btn-86{ color: #b97ebb;border:solid 1px #b97ebb; } .msp-preset-btn-86:hover{ border-color:#ca89cc;color:#ca89cc } .msp-preset-btn-86:active{ top:1px } .msp-preset-btn-87{ background-color: #b97ebb;color: #fff; } .msp-preset-btn-87:hover{ background-color:#ca89cc;color: #fff; } .msp-preset-btn-87:active{ top:1px } .msp-preset-btn-88{ background-color: #b97ebb;color: #fff;box-shadow:0 5px #9a6
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):6481
                                                                            Entropy (8bit):5.080003397752786
                                                                            Encrypted:false
                                                                            SSDEEP:96:VJxOsv5d+JV+zk30mZUJGbH3cHvw+dSrKhGFVnzlSCU1LkeUx7+KSz5WX1:Vfctz38tGs6z0+zd+Kt1
                                                                            MD5:7DEEB36C112CCF4A87F0BA84E5A0EBA2
                                                                            SHA1:4A91FE508E3DB08D3D649F4BC07DF1ED9F59516C
                                                                            SHA-256:A3D0E213A155B3DF829AB7F7F91328F758FB8E9E1E9EB94F29E0B48BBC18F9C5
                                                                            SHA-512:20BEFAD7840DD818563F502ED53BCFFD74813E3437AC9AC92676BD91C91138F6DE58F5448ED6F07469CAB6EBE170B357084891064184D714F07E5FB90BD5A082
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*. * Common script for HB. For example: Fixed and Sticky Header animation.. */.( function( $ ) {..// Set common variables...var windowSel = $( window );..var bodySel = $( 'body' );..var fixedSel = $( '.mkhb-fixed' );..var stickySel = $( '.mkhb-sticky' );...// Used to check if responsive burger menu is active on normal header or not...var normalRespNav = $( '.mkhb-navigation-resp__normal' );..// Used to check if responsive burger menu is active on sticky header or not...var stickyRespNav = $( '.mkhb-navigation-resp__sticky' );...var windowHeight = windowSel.height();..// adminBarHeight value will be updated after window load, check initialAction()...var adminBarHeight = 0;.../**.. * HELPERS LIST.. */...// FH - Get Header offset...function mkhbGetOffset( offset, device ) {...var deviceEl = $( '.mkhb-' + device );...var $deviceHeight = deviceEl.height();...var $offset = 0;...if ( typeof offset === 'string' && offset !== 'header' ) {....$offset = Math.round( ( parseInt( offset ) / 100 ) *
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (32100)
                                                                            Category:dropped
                                                                            Size (bytes):122239
                                                                            Entropy (8bit):5.4729704672839325
                                                                            Encrypted:false
                                                                            SSDEEP:1536:Xjm/FziLBJ7jl/H+AhH12eMH4YgLYtsFu7z7wxivYWRC0IfGxULYiGtYVVOiWIn7:XC/lm5cASmktsFu7z75DCvpYiGcnyhA
                                                                            MD5:10854230DC640429BBE3828F9273C883
                                                                            SHA1:D1C970250A8D88D49D70D05978059FB2114CDAA3
                                                                            SHA-256:0D5D31DAF049B4444184F5A7DAB253C49BF1BA86B1CE5E182C0CA99DAE382804
                                                                            SHA-512:94C4EF6BEBC1E87553BCBB050281F511AA7C0EE0E40CEB3B9BD336E99E6E2A428E0211D71C0AC399EC5B0F95DBFD7B302062D5FABD480185F05476EF61368029
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:;if( typeof LS_Meta === 'object' && LS_Meta.fixGSAP ){var LS_oldGS = window.GreenSockGlobals,LS_oldGSQueue = window._gsQueue,LS_oldGSDefine = window._gsDefine;window._gsDefine = null;delete window._gsDefine;var LS_GSAP = window.GreenSockGlobals = {};}../*!. * VERSION: 2.1.3. * DATE: 2019-05-17. * UPDATES AND DOCS AT: http://greensock.com. *. * Includes all of the following: TweenLite, TweenMax, TimelineLite, TimelineMax, EasePack, CSSPlugin, RoundPropsPlugin, BezierPlugin, AttrPlugin, DirectionalRotationPlugin. *. * @license Copyright (c) 2008-2019, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. *. * @author: Jack Doyle, jack@greensock.com. **/.;var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 920x920, components 3
                                                                            Category:dropped
                                                                            Size (bytes):64654
                                                                            Entropy (8bit):7.942040046001459
                                                                            Encrypted:false
                                                                            SSDEEP:1536:GhKm+rdEUbAR//F+wnSEk+bEsMInx4kMvXrW:GZC+UUUwFk+bEIx4TvXi
                                                                            MD5:C8FF8C04E8D310D5ADF7BF477B11BE0A
                                                                            SHA1:E29B5A20594BB1802CCB68B26C75F4173056AFC1
                                                                            SHA-256:F897D68945B5B67708DED8A06F56CEC42BCE12299B8C1468CD7700D482019C74
                                                                            SHA-512:2056F4B9798EC7160EF4E546739AE35A36C2B304F7B5E6B3C9C3288B763732CCA063536BE54083260663285463D6D39E338FE650F57BC7C68C665C7FB1941EF0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............C............................. .....!%0)!#-$..*9*-13666 (;?:4>0563...C...........3"."33333333333333333333333333333333333333333333333333...........................................................................................D.d.b..!.b..!.2DH.!."I$D.H.0D.a&.I..I..a..A..A..A.0..a. ..@..H.. ..@..!...........C..1.b..1.B....H..$...I$.I..I..a..a..a..a..a..a..A..@H $.$.! !.@.. .B.. .@@H-$B..!.C..1.B...#$B$D."I$.DI..I..I..a&.a..A..a..`L ..A..@H ! $.......@..!.B.......B..1.b..!...!.D.B$..I$."L$F.a&.I..a..a..a..A..A. ..A..@H...H.B@.......@..!...h.!.C..!..C.#.".."D"DI$..I$.I0..$..$..0.. ..0..0.. .. ..A......!...B....XB....! .B..!.1.C..1.B$d..."D`..$.I$.I$.I$.a&.a..a..a..A..A..A....@B@B....!......B..!.H-$C.#.."..c..!......."I.$.I$.I$.I&.a&.I..A..A..A..A..A..@H.........!.......B..!....b..!.C...!.B..H..$...I"0.I$.I0.L$..0..0..0..A..A..a. ..@H.......B....@.......ZH.!.C..1..C$B.."D!.H..$.#..&..L$.L0.. .. ..0.. ..a. ..A. $.....!.B....@.......ZH.1.C..X!.C$B..!.!.!..DI...I$..$.I0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):4559
                                                                            Entropy (8bit):4.728706964086339
                                                                            Encrypted:false
                                                                            SSDEEP:48:BO7eiInueku3e01y01rEaJxaBIIXFkp8Pd14Cta23Cae/hSFFpRySAq:ee1uLaJMBII148Pd14Sa2Xe/hIbRySAq
                                                                            MD5:76518F15ADDB3509D30D0E85523F745A
                                                                            SHA1:25E4AF190F9B6ADE8B443C796C18C17FED91235F
                                                                            SHA-256:341097A731B4A090CAE8D7A7C7BDCC78DE39DB93B28B7DFE1A252F1EFE3B165E
                                                                            SHA-512:27CBA7C014D44331C9C2192008260E40E58BDBC566A37006BD47B7BD261BBD5B47DCDE42867FE1C926BD34D3A660E95FDED1A05AF57C697AC7BF44B95F601132
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/themes/jupiter/header-builder/includes/assets/css/mkhb-column.css?ver=6.5.4
                                                                            Preview:/* ============================================================================. COLUMN - Default. ========================================================================= */..mkhb-col {..margin: 0;..padding: 0;..text-align: left;..vertical-align: top;..border-width: 0;..border-color: #ffffff;..border-style: solid;.}...mkhb-col--bg-image {..background-size: auto;..background-origin: padding-box;..background-clip: border-box;.}../* ============================================================================. COLUMN - Inline Container. ========================================================================= */..mkhb-col__container-inline__wrap {. display: flex;. flex-direction: row;. flex-wrap: wrap;. justify-content: flex-start;.}...mkhb-col__container-inline__wrap div[class^=mkhb-col__container-inline__] {. flex: 1;. display: flex;.}...mkhb-col__container-inline__left {. justify-content: flex-start;.}...mkhb-col__container-inline__center {. justify-con
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):6481
                                                                            Entropy (8bit):5.080003397752786
                                                                            Encrypted:false
                                                                            SSDEEP:96:VJxOsv5d+JV+zk30mZUJGbH3cHvw+dSrKhGFVnzlSCU1LkeUx7+KSz5WX1:Vfctz38tGs6z0+zd+Kt1
                                                                            MD5:7DEEB36C112CCF4A87F0BA84E5A0EBA2
                                                                            SHA1:4A91FE508E3DB08D3D649F4BC07DF1ED9F59516C
                                                                            SHA-256:A3D0E213A155B3DF829AB7F7F91328F758FB8E9E1E9EB94F29E0B48BBC18F9C5
                                                                            SHA-512:20BEFAD7840DD818563F502ED53BCFFD74813E3437AC9AC92676BD91C91138F6DE58F5448ED6F07469CAB6EBE170B357084891064184D714F07E5FB90BD5A082
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/themes/jupiter/header-builder/includes/assets/js/mkhb-render.js?ver=6.5.4
                                                                            Preview:/*. * Common script for HB. For example: Fixed and Sticky Header animation.. */.( function( $ ) {..// Set common variables...var windowSel = $( window );..var bodySel = $( 'body' );..var fixedSel = $( '.mkhb-fixed' );..var stickySel = $( '.mkhb-sticky' );...// Used to check if responsive burger menu is active on normal header or not...var normalRespNav = $( '.mkhb-navigation-resp__normal' );..// Used to check if responsive burger menu is active on sticky header or not...var stickyRespNav = $( '.mkhb-navigation-resp__sticky' );...var windowHeight = windowSel.height();..// adminBarHeight value will be updated after window load, check initialAction()...var adminBarHeight = 0;.../**.. * HELPERS LIST.. */...// FH - Get Header offset...function mkhbGetOffset( offset, device ) {...var deviceEl = $( '.mkhb-' + device );...var $deviceHeight = deviceEl.height();...var $offset = 0;...if ( typeof offset === 'string' && offset !== 'header' ) {....$offset = Math.round( ( parseInt( offset ) / 100 ) *
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):604
                                                                            Entropy (8bit):7.263316136844186
                                                                            Encrypted:false
                                                                            SSDEEP:12:6v/7llQZdu0XuEwUFEHijoUamVKehjDC0vq1j5NA4TpwnAIwkgFyvTRwk9:znxvwQjVIqjm0vqre4TCAIbvTCk9
                                                                            MD5:5C2D791E2D76FB3A65C20032AAF49696
                                                                            SHA1:D21E36D5E25847BED73BC3EA2CD0FA9F48C9A39A
                                                                            SHA-256:6A51561A8C3EDCF1883F151378B46289D16B5C636C7602D4B7CDF62F10DC5C0B
                                                                            SHA-512:B3955529BE2E95269619F374FBA9DF2AC2A9E63C3CC9E6AA4B06430CCE5FF7B50B73542FC086204EC7A0EB335CCAADDB7466FC6DC04F7960D9D5A8870FA1378D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2019/11/avt-favicon-2019.png
                                                                            Preview:.PNG........IHDR...@...@......iq....#IDATx..O(.Q...IQR........Dn.8..\q..........n...8....d......H.oj....3.5...a.~..{.7;...1..L^LB.$@.$@.$@.$@.$@.$@.$@.$@.$@.~.H>nj.......yH..H.......8...h....`..*(....0O..,.N:.c.v/.X.v......XD.x...G......I...U...k....0D.'..........f.L.H8.......*')...3=..q..]....h...A.........(.;...w./P~'o>.|.....i.-...m......Ws.&..~.@.... ...}....TR..\..% E.....9..7M..f.W.%..s!...[.^..[P.x..'.).v.....x...X.Q..W..=........+...o..V....i..t......Z<0.S.....A....3`..T._.DW..%Y.q>..c...90....ip.........x.. .`......;.........H..H..H..H..H..H..H..H..H......m.D.......IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (568)
                                                                            Category:downloaded
                                                                            Size (bytes):2498278
                                                                            Entropy (8bit):5.602375460473282
                                                                            Encrypted:false
                                                                            SSDEEP:49152:bROU5qkR4oOcVMaU3+MTptzV3rXB/n1EGm423:JI3rXB/yW23
                                                                            MD5:2237DE17FCFC8162685924BB0FD157AC
                                                                            SHA1:DD2E3941EB4A13889E749D0E9634C2700B9E2CCC
                                                                            SHA-256:014F35B959FF277530025A7D6620319033D9E019879E10346DD1997D14E1B34D
                                                                            SHA-512:9AC9C0EDEAB4CF0D884A4DF77D6B1899F4F8437554FC00FDD29DF382878F6B451D8E6C019F1BBB77D252F7D94D9A0163A231DF185B7DBD960ECE0DB4EF597E0D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.youtube.com/s/player/b46bb280/player_ias.vflset/en_US/base.js
                                                                            Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 920x613, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):35315
                                                                            Entropy (8bit):7.806437993820554
                                                                            Encrypted:false
                                                                            SSDEEP:768:8wkuBLpL1b0qzYa0QBr9ICyzlv4t8VH2XwaxlIVFXRX4Huj:xpHYa0E96lvlWXeVb4g
                                                                            MD5:AC1A7FBC3E4586103A6A9055DBD5D085
                                                                            SHA1:F377522C6C4DFC203999BC456192350BFD0944E2
                                                                            SHA-256:93F7CC7AD775848A3B659A48504826EDDCEAE8048946B7E3CD545E499027764C
                                                                            SHA-512:225DDAAB88CD86C9F23994F42F52088065549D31DEFC147DA5F9F07C9D6FCDE4110E2BC72D2E2855F363ED182A965AED21ACB26685B8612C7C5A8BB3FF7549B4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/09/8-ways-increasing-netsuite-adoption-within-business-download-web.jpg
                                                                            Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......e.....................................................................................W...........................................................................................................................................................e.2.y..............................................w.W...........................................9.P$...k.................................................i\".......................................,.rg ....i_<v........................................je.T........{........................................f^..:% .I.....v:.a.....................................].........X....c.F......................................2....k/.e.....x..rA$..*.+......................................[s=S.Y.....U&.`....7..........X.\.................................6.y.\.....x..[2}l.c....h...t....&.4..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (53955)
                                                                            Category:dropped
                                                                            Size (bytes):55238
                                                                            Entropy (8bit):5.7454964681800185
                                                                            Encrypted:false
                                                                            SSDEEP:768:jsN6Kr9BpJv3d1hM8MqmrczEzHppyRUoDulRkaevrlTJKo1L:jsNLr9BpJv3d14FcWeURsrlT1L
                                                                            MD5:44D652C8C7EE51C5138DDFD66E56DFC4
                                                                            SHA1:866E58AFB19EEC5559463CD16CBE1854C151DA6D
                                                                            SHA-256:A2FC86C00738908B5BB6DBB1B80D62671FE25DF408E488A731C40AB3697E51CF
                                                                            SHA-512:C7C4B4340074E29EA7E25D8C492A1C3B8BE837342679C75D2EAE1D27184425CDF30D093AB827A939DE6DBE7209528A44D3FC5C9487863806878C6C1720D6D327
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function D(F){return F}var P=function(F){return D.call(this,F)},n=this||self,W=function(F,U,x,z,h,l,u,r,Q,J,N,q){for(N=94,q=F;;)try{if(N==89)break;else if(N==6)N=r&&r.createPolicy?x:U;else if(N==x)q=52,Q=r.createPolicy(l,{createHTML:P,createScript:P,createScriptURL:P}),N=82;else if(N==20)n.console[h](J.message),N=82;else{if(N==U)return Q;if(N==82)return q=F,Q;N==46?N=n.console?20:82:N==z?(q=F,N=46):N==94&&(r=n.trustedTypes,Q=u,N=6)}}catch(g){if(q==F)throw g;q==52&&(J=g,N=z)}};(0,eval)(function(F,U){return(U=W(70,7,95,73,"error","ad",null))&&F.eval(U.createScript("1"))===1?function(x){return U.createScript(x)}:function(x){return""+x}}(n)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):9129
                                                                            Entropy (8bit):4.252610378559116
                                                                            Encrypted:false
                                                                            SSDEEP:192:6QAjzulKAYtgA145VpE7w0JpI51sRAVJZ+3j+m6G8kR7/v6I:6QAnullGgZ5Vn0hAbZ2VHbyI
                                                                            MD5:CEE7299632BC756312ABA4067D96FCE4
                                                                            SHA1:5D94120AC815C28F6FA1DC1D6FF82EF62FE89C5C
                                                                            SHA-256:83A300B315B2CBD9513D1B8A479A499341AAE81C711FD6BDFFDEFB9E79DB9D09
                                                                            SHA-512:8B643C9082811D0042930063CA8298B96F770459E332261FE7F7631001A737A24B718BC694D74A3485F8FADCDFD115E519F00C0738D1B6638E05C4F485C2BC2A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/08/securepay-logo-slide.svg
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="-50 -50 400 400" style="enable-background:new -50 -50 400 400;" xml:space="preserve">..<style type="text/css">..<![CDATA[....st0{fill:#FFFFFF;}....st1{fill:#DC1928;}.. ..</style>..<g>...<path class="st0" d="M51.3,184c9.4,1,22.5-2.5,30.9-14.7c7.9-11.4,7.9-27-0.1-38.6c-8.3-12-21.4-15.6-30.9-14.6c0,0.8,0,1.6,0,2.3....c0.1,0,0.2,0,0.3,0c1.4,0.2,2.9,0.2,4.2,0.4c5.8,1,10.7,3.8,14.3,8.4c4.9,6.2,6.1,13,3.4,20.4c-3,8.4-11.2,13.9-19.9,14.6....c-0.8,0.1-1.6,0.1-2.3,0.2C51.3,169.6,51.3,176.8,51.3,184z"/>...<path class="st0" d="M42,118.1c-12.5,4.5-24,18.3-21.7,36.4c1,8.3,4.9,15.3,11,20.9c3.1,2.9,6.7,5
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1105 x 856, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):245738
                                                                            Entropy (8bit):7.957757234805492
                                                                            Encrypted:false
                                                                            SSDEEP:6144:6CUyifLUr0ClHvXZ1YxbEZs93JbbCidVB0ev:2pfLA0CFfnYKK39/dVBf
                                                                            MD5:6AE430921EACFA50662F87A7843642E9
                                                                            SHA1:9C534D671FAD7C6F091E9DC1AC1878637EAEBA97
                                                                            SHA-256:107DED3675551A2A0651170ECE737792C42560B75FF30DEA620D370601CF2B98
                                                                            SHA-512:319BFECA590D7735FB74FAB2EB3E72CAC1E4ACC631F5E838B1086F4ED083EC7CEECDF17FB5C883BFB726ECF4D93CC93E1BD69FFAF262031B8413323C0B182A40
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...Q...X.....;o......PLTE.........................................."$.{~x.......<y+,"I7#.6p...A0.<5/.A.33'.(]A@3./hJG;.......G.U>!.$Q.........M@,........\G,..!L.0#.......SNB...(U...:*.svpM6._XI...gO1...8)$naL'..kX>.....SJ4/..x^=...*[...."....]Q<.Q.............iF......dH ...xiT...h.?<'.d.pU.a7.....q.[F..j2vR0.pE.;.H9<.... *.R......yZ.#...a.........H.{E....g.y.....X.......y..l...../d...znje.oT..t..lc`Z.3.uf..(.i..*......n....~U.........Y.....]'...X..}&*6.............m|.......zj.A...|.5l...4TNV..].......r....{`ACR..=t.ZT.x-...[i~.......J....l95A.o@..F~.kV.nZ...qB....;IeI$....|..P....`3.WXl....UZ.......]Di...bp^..ju.,?M.~v.I#...~......_^.......LB@Y|...m..j?A.NA..D.s......?4..Z..}.P...Sm...@..-..3....j.k....A.U..V..1.a.Z.}.....+...4V.....tRNS.@..f...tIDATx..Mn.1..s...0./.......3.8.*._......d.G.o.6...$..T:A..^G.Z~V..6q... .X_z..m.5........cz....Qo=.J_a..R...?-.D.&...k'j\.]<,?!..[q...!.O..x.t1....>Y/.........g.!m.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 68x68, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):2068
                                                                            Entropy (8bit):7.686464080481125
                                                                            Encrypted:false
                                                                            SSDEEP:48:U0C6zznNv77n+Qyjq76W7hUNBZnHaf0rHuCk3xRD77G:FHB+2G8Uzlas6Ck3xM
                                                                            MD5:1BBCC97DFAB168501DD9FB87E3543FBD
                                                                            SHA1:EE58A1C8DB734E4967FE0FBF144E74598A3FF79B
                                                                            SHA-256:2B45B74B697B139D442B7FC0F350D878A4C59E4D20FB0931BF02F4D19A7AA708
                                                                            SHA-512:FDA743FFA829CA3EBDA99B45DEE2D204B3891A560D46AA0B1F4A7A415733EA2F3E18990E9A242F8C12CBA101FDB27C6F9A21A6E496DE79F4B1950ABEE3A1C2E0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://yt3.ggpht.com/ytc/AIdro_mcszGtwWuevnNPqXfSSGl5enTLOkWWKC-ZeYTz5yZ3wLc=s68-c-k-c0x00ffffff-no-rj
                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................D.D...........................................6..........................!...Q."12A.#35BCERbru......................................;........................!1..AQa."2q.3B.......#5DRSs..................?....L"a...D.&.0..L"a...D.&.0..L"a...D.&.0.M..iF.,......{S.]..[......x....1I+#...<...?.O..y..'..,.1. qd4.Vy[.a...P{.>.fU..^p.......Yx3...A.wv(../.....s.\zA+<..Y.. Y....Y.......Y......3C..6...7TW....h../0~...<.9S7.F.......G.4=.K.@..e$.\Q...H.}8....x....#.T..2......k-..e*%....K.nD..q.......&t....k}j.8.H....H...i.Y.3.....$LoWK\..d..;....0^&\.....$. x."'..".<.e*.HWd$..Ddb...N..Ddkn......Z.f4.}_9.S.c.....[...7.....B.R_....zuk...e..,.{I....IC.@=...3.(.6.......u]:]72\9....x....\.#.........U.k.I.N../..4.s(..axp"9&.&'.0n7...r%{Z.U.].}._<W.....G.`cO4..0....$..v,..........Dm.GO
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8853)
                                                                            Category:downloaded
                                                                            Size (bytes):9237
                                                                            Entropy (8bit):5.097919218248826
                                                                            Encrypted:false
                                                                            SSDEEP:192:tE/kIozT9DjFA6hj8jAanJVvfikr5IuFQYzpN0c7yPYRXFARk6kJrrAlr:tEMZzT9DjFAC8EanJVv5IuFQYn0IuYRu
                                                                            MD5:5FF487A413612CBBF6BC391C10FF7BAC
                                                                            SHA1:ACBBD8A96ECAD33158F29E45AFCD41E4B2DD6579
                                                                            SHA-256:357AD057DE8FFC0FC9DF301DD1873C3D482E926791195EE262DA3886269F84D8
                                                                            SHA-512:9AF6CF849FCFE777EE1DAA2E5CCD79DC1B11013470DB78B4C165A81573CCAB4F6F1757082CF0FE643C95AFDD42283EE0EE89522923A0E1C1303F5C07A8F3CCAD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/vc_waypoints/vc-waypoints.min.js?ver=6.2.0
                                                                            Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2019 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start../*!.Waypoints - 4.0.1.Copyright . 2011-2016 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/waypoints/blob/master/licenses.txt.*/.!function(){"use strict";var e=0,r={};function i(t){if(!t)throw new Error("No options passed to Waypoint constructor");if(!t.element)throw new Error("No element option passed to Waypoint constructor");if(!t.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+e,this.options=i.Adapter.extend({},i.defaults,t),this.element=this.options.element,this.adapter=new i.Adapter(this.element),this.callback=t.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=i.Group.findOrCreate({name:this.option
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 300 x 21, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):3000
                                                                            Entropy (8bit):7.909222231374207
                                                                            Encrypted:false
                                                                            SSDEEP:48:yly13bcBE2ovsgXEHlWnhYzqVv7hPq1g5UHxVm1QAd913ns7mjUpdkmvtzc1c:y413p217HcnazqN7hS1yQc3/8jv2c
                                                                            MD5:A5B5C737A662815E0FAED0762F20BC50
                                                                            SHA1:EA65F683AFFA3930BE4D50FCEF89C54F1F01D875
                                                                            SHA-256:F996A9194F63F185209527E0370E1E4E6093FC09FD8B195B76033524E3EA9AF8
                                                                            SHA-512:E1E3BE2F8C8DCD545F94C2C9C90DF8BB8AE0DEC67D1B9E56338CB1B7E87E29883AEB8FDE6D013C1ADC7681CA296F08DB5C7C47B02469618757F59A3034BFAED7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/05/oracle-netsuite-white-website-1-300x21.png
                                                                            Preview:.PNG........IHDR...,................IDATx..\.d].............Z...GTU.Z.......UQQ.B.....U...k.ZQU...bE....*.VDUE...4......1....1..33..=s.....vvv.M@...(...o?.....Ad........u.b..v..O[D......!.V-h......=..w@}.{....|#..H[..#..~.C......W.I`....q.W+l.Zxhp.iIu.m...=.&I.Du...u./...'8..^...a..p....[-J.1%/k..`.BC.Z.6......~.k...%..1...............;..{.=_.`Qa..1P.~.x.l....u..K.C...... kX.j*..a..[@{B.W.>..Z.<?.u.|.r..}.K.0...E`..U.%....'....$.M.X%..6..W....(..p5$.NC.i.@..q.....6.I./g....4.....;.+...@..q..X..\`.j.(.......r.%.I...:N..=.T`...s....(...t.X..p....6...4.Y`...)..I.S`I:.,M.p.d....V`....,C...\.n}\.#..(.b........v. .,*Vd..'.- ....~.S.X&...Z...r.VUR..c.b.NS.s.@...........8..,..p.....Q......V.....H..Q[..1+DiX...aQ;....ih5J..3tX.jez.6.?!.g.%=..R..K..x.1k+...X........E...q..U....z:...m........_....j...D_...I.......5.:J..N..`... ....:..........Ds:.^...mj..*y..o....a).....OQ..o.1..."...../...-kp.PclX3.'.0.[..8l.....4-.@K&.DK........T`.A
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (43457), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):43457
                                                                            Entropy (8bit):5.225223700148035
                                                                            Encrypted:false
                                                                            SSDEEP:768:R0pgJZhozha5F1QrldNEgOBpH5PRy4JunppsEOrZwFRlrHrkzlXEVoC0I7wak:R0+izha5FQdmbbunppsEOrZwFRFHr+Xv
                                                                            MD5:4AD01E67B4186C357BFF45F26D663E52
                                                                            SHA1:21AEB82ABA48C8ADC0888D76E33CFC3AE33FF0B9
                                                                            SHA-256:9CC14DA1A1F8F5AFB28A1161E850579A427F7CB311CD34D02941725A4584E93F
                                                                            SHA-512:C982C776B8707A87069688F4B2CF5CC30418EBA41F3B105CCF5EADCF1DD6FB1941421032499B3598DC08F6C70385B6B4B4366795B9C9548D2D3E43EB39F028FB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.5.7
                                                                            Preview:var gform=window.gform||{};function announceAJAXValidationErrors(){jQuery(".gform_validation_errors").length&&(jQuery("#gf_form_focus").focus(),setTimeout(function(){wp.a11y.speak(jQuery(".gform_validation_errors > h2").text())},1e3))}function gformBindFormatPricingFields(){jQuery(".ginput_amount, .ginput_donation_amount").off("change.gform").on("change.gform",function(){gformFormatPricingField(this)}),jQuery(".ginput_amount, .ginput_donation_amount").each(function(){gformFormatPricingField(this)})}function Currency(e){this.currency=e,this.toNumber=function(e){return this.isNumeric(e)?parseFloat(e):gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)},this.toMoney=function(e,r){if((r=r||!1)||(e=gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)),!1===e)return"";"-"==(e+=negative="")[0]&&(e=parseFloat(e.substr(1)),negative="-"),money=this.numberFormat(e,this.currency.decimals,this.c
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (20080)
                                                                            Category:downloaded
                                                                            Size (bytes):433400
                                                                            Entropy (8bit):5.635693466710633
                                                                            Encrypted:false
                                                                            SSDEEP:6144:eV47GgvMX/iOG94uPmPL97aBJDMfgQJ1BOL/x0/awM:eu7Pa6quPmR7Gll
                                                                            MD5:9B89FCE7FE7645CA7EA05DC289C74DE4
                                                                            SHA1:030271AE2BA9737947259B2B64E9E1477E2934BB
                                                                            SHA-256:90ECB26E10823BAB0EF4C33F70D3CC35C105E05F746F2969D0BA835D51A6F091
                                                                            SHA-512:6CD839F139F14A234CF46D95EC4C8E507DA1C3263C587711AE032BA14D1EDFD0F925D011D94EEBFA3F697728F0DE24E0573E4B77715DCC4296B2E2798109FFFF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-LDCK3MM07S&l=dataLayer&cx=c&gtm=457e4bk0za200
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":33,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":33,"vtp_includeConditions":["list","abvt\\.com\\.au"],"tag_id":12},{"function":"__ogt_session_timeout","priority":33,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":33,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SEL
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):16714
                                                                            Entropy (8bit):4.504025707593754
                                                                            Encrypted:false
                                                                            SSDEEP:384:6QZ/Q/qXBxGRHi+XpyNJFAXVj4LvHAxMgns5YkoWoY9XLdffOKpv:6Q1Q/qxMNiIyNJFgVj4VgCRRG4v
                                                                            MD5:960D75C12FBB150B1ADAA0BA958FA35D
                                                                            SHA1:67CB380A23A73BB3FE22378F60375C4006530902
                                                                            SHA-256:232F6BD419A89D3F16C45215397A49FF51E1A63454A55179F1F47D11C2A3DC55
                                                                            SHA-512:D37EA32FF17EA006298DC0F53BFCC296801F27CECBEAFAA864D3F8BDB8D143266DD07CA104451BD38CB1690403C8DA010A125FD2C948D7EB7043DF81073BB0CA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_4" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="600px" height="600px" viewBox="0 0 600 600" enable-background="new 0 0 600 600" xml:space="preserve">..<g>...<g>....<path d="M46.99,300.302c0.126-13.268-10.28-23.796-23.5-23.776c-12.819,0.02-23.321,10.382-23.488,23.177.....c-0.171,13.071,10.488,23.806,23.621,23.786C36.51,323.468,46.867,313.19,46.99,300.302z M57.028,399.034.....c-0.036,13.227,10.644,23.894,23.719,23.693c12.755-0.192,23.246-10.779,23.296-23.51c0.052-13.097-10.71-23.744-23.846-23.585.....C67.228,375.791,57.063,386.058,57.028,399.034z M252.235,323.502c12.825-0.098,23.3-10.534,23.401-23.318.....c0.102-13.07-10.633-23.759-23.768-23.666c-13.221,0.093-23.467,10.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (622)
                                                                            Category:downloaded
                                                                            Size (bytes):732
                                                                            Entropy (8bit):5.169100864173373
                                                                            Encrypted:false
                                                                            SSDEEP:12:Oa5Be/ZSAJJ4IR5ZgqIJZlqIOVrRE+PL2ZeIG5ZI9PIxHnSTZimCDFGQisR5bbEt:zHjAz4I2qI5qIOjEcIGgPIxHLbDFGJsI
                                                                            MD5:503CDF51F8B8D44A9A607E759661D944
                                                                            SHA1:AC79D5649554986E757C6245BCE884446ED536C9
                                                                            SHA-256:84B0D4E82933B67B5AC5D7D502117F0AD7A91474A2C9C14B46A34387AA5057DC
                                                                            SHA-512:AD257320268D05C3D1039BEA8B1D5EEE7C68D2F5AB0086662CBFB8E9FE8295E5219572A5CF5680AA02A012247E10CD38962CA07E4271B000548AFE3579B0EA10
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://connect.livechatinc.com/api/v1/script/890769dc-792e-499b-a01d-7658664d4b9e/widget.js?lcv=03cfc0d4-554b-4294-8f46-b794bf878e2e
                                                                            Preview:window.__lc = window.__lc || {};.window.__lc.license = 14354955;.window.__lc.integration_name = 'Wordpress';.;(function(n,t,c){function i(n){return e._h?e._h.apply(null,n):e._q.push(n)}var e={_q:[],_h:null,_v:"2.0",on:function(){i(["on",c.call(arguments)])},off:function(){i(["off",c.call(arguments)])},get:function(){if(!e._h)throw new Error("[LiveChatWidget] You can't use getters before load.");return i(["get",c.call(arguments)])},call:function(){i(["call",c.call(arguments)])},init:function(){var n=t.createElement("script");n.async=!0,n.type="text/javascript",n.src="https://cdn.livechatinc.com/tracking.js",t.head.appendChild(n)}};!n.__lc.asyncInit&&e.init(),n.LiveChatWidget=n.LiveChatWidget||e}(window,document,[].slice));.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3537)
                                                                            Category:dropped
                                                                            Size (bytes):52603
                                                                            Entropy (8bit):5.316331138717284
                                                                            Encrypted:false
                                                                            SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                            MD5:F0A9F2F65F95B61810777606051EE17D
                                                                            SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                            SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                            SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1024 x 1029, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):1063138
                                                                            Entropy (8bit):7.993388844535109
                                                                            Encrypted:true
                                                                            SSDEEP:24576:ojDb1fO3g55fZ8VeO3gbBJM/VYKjObD5E4FD/FrES:ofZft5FZ8VhgFJQFmz/
                                                                            MD5:6C0492EA32AB10CD91C9CEF827BC5388
                                                                            SHA1:08DD2EF5C86DBA0F40A2B11B8195124A96A8F262
                                                                            SHA-256:FBAF6509051DD3FAA995C089DA1D97250D59C1252736C7D50847BBEDE3738C3F
                                                                            SHA-512:28857AB6654EC7C8FD547AE43A1C65A399C0F2ACFB8D8F535D834B75F8717949BC1BFEEA845C719BCA410B8B11C87950884BC879AE65E341D149D98B7F8D7E24
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR............./.0.. .IDATx...y.e.}...Y.....&)..I.I.$..(.EI..dY^4.c;N.1.2H.`.L...A..I00.8..5A...v..".(Y.)J...lv7..^k....3..W...[SRZM.|...^.w.........~.(..(...9..C...m...\..#.+.tSL.....bv.......B9....n.........."Q.E.k.x.C.(..(..W..#.Yg:)..tZ.O....M..fm.M.Eil&M.u..".J..TH%...@J.T.%U..<....n.....i..sJo$.T.nV ..O6G~{mc.}.]}..A.EQt}...(..(..o.'.>.MgpSUN..;....g.r..g..."o...j..[jW..x.i...C.....{..(kP.M,V... .B)I?K...Z)....y.......9.I;......S~.v*.....?.w)..(.V...(..(....G.Je.yec.m_9y.@...z4.a<)..Uys]7......-......op....66...Fj.P..D..........`.K.&HkH.4..yF.f>1.V.H2s...>.....I!..r.........wQ.E....Q.EQ.E.....j....;q..O.{...[.V.../6u./..uU...)$B.B.. .,J.!....[kTME'3..{QJ.B@I.T...lJ...)@H...l@eH!0Z..F+.R.........M.v7.A....7//.......7......{...Q.E.s1..EQ.EQt..y.......w...7/...[..d2.uUQL....6c..=.C".'..eC#...5.|.W.i$FA'MH...2.(.PJcm...9B.T@...b..R`..W7HY.t...E.@..X...NJ.MQI.;i2.....;......=.................@.E..LL.DQ.EQ...cO=.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5275), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):163840
                                                                            Entropy (8bit):5.052014616362037
                                                                            Encrypted:false
                                                                            SSDEEP:1536:s2XUGW305wVSSe/cHglCcjSXaAFi1MTiHAloduhsR11Yt4dA1zpU5uotqEDy3uZv:02p/V
                                                                            MD5:93B48E8FF02DC7C617A92102F313DEFC
                                                                            SHA1:9CBFC214585830F96E4E5DF9FB024E5E095A6986
                                                                            SHA-256:324F493837D16750F5263ED271EB17EA2E162FA03C96E9593779B7F651755566
                                                                            SHA-512:7946A179C50EB42F1391AE152CF8AFBA035DCFF0EE9F1191203A9AC23D3897E6FA7B416F98F619AE5B4FEC31B543EEE9FE6343558A046917DC5AABD0F4F50F73
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/Page-Switch/assets/front-end/loaders.css?ver=1.1.1
                                                                            Preview:/*!.. * Load Awesome v1.1.0 (http://github.danielcardoso.net/load-awesome/).. * Copyright 2015 Daniel Cardoso <@DanielCardoso>.. * Licensed under MIT.. */...la-ball-8bits,.la-ball-8bits>div{position:relative;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.la-ball-8bits{display:block;font-size:0;color:#fff}.la-ball-8bits.la-dark{color:#333}.la-ball-8bits>div{display:inline-block;float:none;background-color:currentColor;border:0 solid currentColor}.la-ball-8bits{width:12px;height:12px}.la-ball-8bits>div{position:absolute;top:50%;left:50%;width:4px;height:4px;border-radius:0;opacity:0;-webkit-transform:translate(100%, 100%);-moz-transform:translate(100%, 100%);-ms-transform:translate(100%, 100%);-o-transform:translate(100%, 100%);transform:translate(100%, 100%);-webkit-animation:ball-8bits 1s 0s ease infinite;-moz-animation:ball-8bits 1s 0s ease infinite;-o-animation:ball-8bits 1s 0s ease infinite;animation:ball-8bits 1s 0s ease infinite}.la-ball-8bits>div:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):3273
                                                                            Entropy (8bit):4.760318227930072
                                                                            Encrypted:false
                                                                            SSDEEP:96:mXQSfC81vZ8rBejgOiYAOIi65wA+8ivtC3AMy:6QATR8tlHOIigsNtCwN
                                                                            MD5:91D5A3A09BB6FCDC0D3566A91646966A
                                                                            SHA1:271F7718962266FFCAC6235A76597EB80E4291E1
                                                                            SHA-256:53B3C36A74ED5EECA46202B5661D00D5887FA5D819F213A7CC0D2E739185AD3B
                                                                            SHA-512:20E287CCE9586850F35C78172C41AA53AE67449496B76050CF9FE37CC4C63DB68A75BCF517AECB40D496D8569F57C43AFF57794AFA839B720F45A2F8CC00161C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/07/linkedin-logo.svg
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="2500px" height="662px" viewBox="0 0 2500 662" enable-background="new 0 0 2500 662" xml:space="preserve">..<path fill="#2867B2" d="M1843.595,49.205c0-26.177,21.775-47.422,48.62-47.422h560.592c26.854,0,48.621,21.245,48.621,47.422...v567.164c0,26.186-21.767,47.414-48.621,47.414h-560.592c-26.845,0-48.62-21.229-48.62-47.405V49.196V49.205L1843.595,49.205z"/>..<path fill="#FFFFFF" d="M2.127,556.307h274.531v-90.139H101.495V122.309H2.127V556.307z M415.651,556.307V257.378h-99.358v298.929...H415.651z M365.98,216.572c34.643,0,56.209-22.956,56.209-51.659c-0.644-29.328-21.566-51.633-55.55-51.633...c-33.989,0-56.217,22.312-56.217,51.63
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (29863), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):29863
                                                                            Entropy (8bit):5.0931307216037744
                                                                            Encrypted:false
                                                                            SSDEEP:384:v75MVDhabFv+H+NPXZGjaf5x4lRPNA2cRTQUPA1qjVJyZH6:v75MV4Zv+HYbBx4l2RzAyka
                                                                            MD5:9A8B5D2CB974F348469C9CE3C7901855
                                                                            SHA1:2AAE63962997856C703C52A832649FD03042DB4C
                                                                            SHA-256:27FCD3B1824A952DB2E036B6A73BEA00730E57364239FECCB97AF1E64FF086F7
                                                                            SHA-512:DF0EFCA1C348CD84C6B0CD9251A3337FD60584EFA1A84BBA9303F7FF28EC4C3AB88BF5238A8E75E358D3C66FDAAFA7EE921ED8CB93A769AAC49E13F55F008D61
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:!function($){$.flexslider=function(el,options){var slider=$(el);slider.vars=$.extend({},$.flexslider.defaults,options);var namespace=slider.vars.namespace,msGesture=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,touch=("ontouchstart"in window||msGesture||window.DocumentTouch&&document instanceof DocumentTouch)&&slider.vars.touch,eventType="click touchend MSPointerUp",watchedEvent="",watchedEventClearTimer,vertical="vertical"===slider.vars.direction,reverse=slider.vars.reverse,carousel=slider.vars.itemWidth>0,fade="fade"===slider.vars.animation,asNav=""!==slider.vars.asNavFor,methods={},focused=!0;$.data(el,"flexslider",slider),methods={init:function(){slider.animating=!1,slider.currentSlide=parseInt(slider.vars.startAt?slider.vars.startAt:0,10),isNaN(slider.currentSlide)&&(slider.currentSlide=0),slider.animatingTo=slider.currentSlide,slider.atEnd=0===slider.currentSlide||slider.currentSlide===slider.last,slider.containerSelector=slider.vars.selector.substr(0,slid
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                            Category:dropped
                                                                            Size (bytes):7443
                                                                            Entropy (8bit):7.90699636823161
                                                                            Encrypted:false
                                                                            SSDEEP:192:Mz3yqGdsSsqcyPqceI7O5lQ7JQw0OzJA9l1oT03eaKFi:c3yqG2Ssqc6qU7eO2w7Jksee58
                                                                            MD5:476FCC76113BB9043FEDE63D5BB42479
                                                                            SHA1:EBB45C9290E94B6A327FC5DD85C3EE77E184A2E8
                                                                            SHA-256:FF7347CCAA3380F8F45172B564CB677FED22702271039668556C573AE7E93F31
                                                                            SHA-512:E5DC20FBF612B1B7E24C50D1CB3C12018F1FE9E8F3857296F602FF5F58C89BE01259BB5E96A9B702CEAD38071FC9B1178FA9E096B5A4ABEECDCC0C3B7E37FBE6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."...............................................................................-..m.~Wd.!1..+.W"..I.V..\e...U.P5.l...L..&...[.d...oF..nS.fJ..FNt..o..J.G.r......)Z.e...........q.{Vq ...n..l.QkC.^D>..WN1..I"#H....t...L....#......2N.Y.!e(....T.|...N....."L..J.B..3......E9.....ke/..%....|8..)8..\h\.............#...Q.H+.....*.e.D..Vq..#..v.a:.%M(%..t_.......X.....F....N.F...@..Y......F,.W.....d>..b.f...%.a^.."..b.........o:.H.hy..].*^......"D63....F...Dt......Q ..I..$....-*...a..../...(..........................!.."1#2..4$%..........?..P.\*V....j.gRh.]X.v..l...(x./M..v.U..5.iudf.....Z.....J_;:...eI.....;D..e........t.|..X....u....w.\...A..$yd}...|.?k!.>bA....rz...Z..j4...|..V...;...v2p.a........H.,w..;.....PuCPo0...q.....3........".c...w....\....^..q.Tt.~0XU..S.1*%/O.5+..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1530x1020, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):111383
                                                                            Entropy (8bit):7.944430172779056
                                                                            Encrypted:false
                                                                            SSDEEP:3072:4xxKx8ax+0RO4482fLfsASGsyGLL2Tjs+qP:wKoyOjbs2sNLK8+4
                                                                            MD5:CBC21E8F257A4963939188B7774B62AB
                                                                            SHA1:A11D44B7D25370310EAA0486FD8A61ED23621F6A
                                                                            SHA-256:0CDBCE35B1288069C92763861D95865C0ED7BD11CED978196B91146A4DF1B369
                                                                            SHA-512:2F66EEFD1F55CB5D349B79EA34D9D152005A09651B16A1537D9CDECFF7497D28F50714E000800E77A3373C1E90FD5DB8E6FF078918D98A0804BF0DCD396927E6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/07/avt-netsuite-support-web.jpg
                                                                            Preview:......JFIF.............C...........................%!'&$!$#).;2),8,#$3F48=?BCB(1HMH@M;AB?...C...........?*$*??????????????????????????????????????????????????...........................................................................................P..Y....S.~g...<.:.........kq@.........5..G\q=3Y..2[......e...z.w..,.....E...Nm..,.Y#W..c........(..B.!.................(....0..0...HB...... . .."Q.*.J..$..X. "!jD.. ...=.\...|..9z.hOH..k.6^.../............*.W.8>...fK.....).jj..::iz)...]Uev"..'7'6.m.K"CY#.5d.. .... .....).......@1....@.C....T...:!..@...............DJ ...*.J.J.,lGo.h;......x7._....3|...![...g..............O...s...3.$.$@..Sf....I..,J.)B....f..|..2q%d.K ..C.....(..........@...0" .PR..1...*P...B.Q...@. ...b. .E.H..D.....%....I{n@.c......=|...U...s../]_W...................r=s.u....r..#..6kl.o...J..UVF.%..FVnFm..NY..[(..jyV.L...7....`...@....@* .......Q..Q.....(....!.R........`!Q.R.....(.@.!*.F..B...r~..w{.>...:z.....9.........................g..g.re.e
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):23040
                                                                            Entropy (8bit):7.990788476764561
                                                                            Encrypted:true
                                                                            SSDEEP:384:adpABC4a0HkBpR1HWtGu06B6lsoAKiwY0HcLKglV6Z+DVb35PJZDdiZeJ1vqYg:0AHa0Ezf2tZn6lsoABwTKK46ZQb3V7wD
                                                                            MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                            SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                            SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                            SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                            Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1848), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1848
                                                                            Entropy (8bit):5.399901834592819
                                                                            Encrypted:false
                                                                            SSDEEP:48:dtqPLuDUfgCdiThE+NbhYh5aE6BHMlSqPz9SqPz9RYf4JQvdE1e:dcPKAfgCdiVLs6xMVPx/PxRpJQae
                                                                            MD5:827FDE8D0DE0BA40AB12406EB78B4908
                                                                            SHA1:6705762130B2EB5F505FF924B8203CE4F8FD585D
                                                                            SHA-256:172314FF74044B918766ED4763279B5E8798622087C0A2930F59C9D44662213D
                                                                            SHA-512:A528D35B5051FB167ED507EB56D440C88919AA7844B014634D6CD75BA54280545BD4B6E916260C35285DC546DAEF108819CD8FAE70121B2ADBD10708A9640B5D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:!function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:function(t){if(null===t)return"null";var e,r,n,o,i=$.type(t);if("undefined"!==i){if("number"===i||"boolean"===i)return String(t);if("string"===i)return $.quoteString(t);if("function"==typeof t.toJSON)return $.toJSON(t.toJSON());if("date"===i){var f=t.getUTCMonth()+1,u=t.getUTCDate(),s=t.getUTCFullYear(),a=t.getUTCHours(),l=t.getUTCMinutes(),c=t.getUTCSeconds(),p=t.getUTCMilliseconds();return f<10&&(f="0"+f),u<10&&(u="0"+u),a<10&&(a="0"+a),l<10&&(l="0"+l),c<10&&(c="0"+c),p<100&&(p="0"+p),p<10&&(p="0"+p),'"'+s+"-"+f+"-"+u+"T"+a+":"+l+":"+c+"."+p+'Z"'}if(e=[],$.isArray(t)){for(r=0;r<t.length;r++)e.push($.toJSON(t[r])||"null");return"["+e.join(",")+"]"}if("object"==typeof t){for(r in t)if(hasOwn.call(t,r)){if("number"===(i=typeof r))n='"'+r+'"';
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):11928
                                                                            Entropy (8bit):4.362352701737512
                                                                            Encrypted:false
                                                                            SSDEEP:192:6QNEWKmKlAw1oTTmzTea03NG4OhWSY0diNdUc8OnlU7G+S1eBzTrqQb:6QWWKnu2KTZHCiN0G+OCXqQb
                                                                            MD5:947159E0274CFAC03B17C670D5C95D6B
                                                                            SHA1:D52B02FE8B77635DA712ADBD8633281E0DB9EA53
                                                                            SHA-256:FA204AAB655474FD9E661AAD07651F3BD6E85E58F0C1C240A5EB953F87138366
                                                                            SHA-512:50A1988FB8A941E001AD1500B5717B64B4E269A6043FD4A2A9F3DE18581CD348E67AB3A23729DF410B1B4C9E5F7064D244401EA350DE49A2C4D83E37E4BEEB6F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1_copy" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px"... y="0px" width="600px" height="600px" viewBox="0 0 600 600" enable-background="new 0 0 600 600" xml:space="preserve">..<polygon points="0,238.473 106.573,176.938 213.146,238.473 213.146,361.526 106.573,423.062 0,361.526 "/>..<g>...<path fill="#FFFFFF" d="M31.8,310.877l9.657-1c0.275,2.186,1.091,3.914,2.448,5.19c1.356,1.276,2.92,1.915,4.69,1.915....c2.022,0,3.736-0.822,5.139-2.467c1.402-1.644,2.104-4.121,2.104-7.433c0-3.104-0.696-5.432-2.087-6.983....c-1.391-1.552-3.202-2.328-5.432-2.328c-2.782,0-5.276,1.23-7.483,3.69l-7.864-1.138l4.966-26.314h25.624v9.071H45.284....l-1.518,8.587c2.161-1.081,4.369-1.621,6.622-1.621c4.299,0,7.943,1.56
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (31996)
                                                                            Category:dropped
                                                                            Size (bytes):66191
                                                                            Entropy (8bit):5.186182270435382
                                                                            Encrypted:false
                                                                            SSDEEP:1536:tvmsHvmP8SWyMEq4RkMTAgZ3rDCtMnAD0iS/y4x:f1yMSTAgZ3rV/yY
                                                                            MD5:AE34EE8E0CB640F5BE4EF3BEF5EEB7E4
                                                                            SHA1:46D8A93E72C95E546DE1D64E07C0173EA4E5E9EB
                                                                            SHA-256:A25BD99755D0C1865341AE1C3ED979A135133C7B7736168EDAD4700A2AC8C580
                                                                            SHA-512:E4A4B5B8DAA5C21B58A4D48FC4C5EA80BBEAA60D967C497EFDF980EB65A6C64447CEC4EC9DF7375BE7D2AF76CF2630CA2E2AF51A379F163B1DC8F25F0E4B629A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var Swiper=function(selector,params){"use strict";function $$(selector,context){return document.querySelectorAll?(context||document).querySelectorAll(selector):jQuery(selector,context)}function isArray(obj){return"[object Array]"===Object.prototype.toString.apply(obj)}function maxWrapperPosition(){var a=wrapperSize-containerSize;return params.freeMode&&(a=wrapperSize-containerSize),params.slidesPerView>_this.slides.length&&!params.centeredSlides&&(a=0),a<0&&(a=0),a}function initEvents(){function _loadImage(src){var image=new Image;image.onload=function(){_this&&void 0!==_this.imagesLoaded&&_this.imagesLoaded++,_this.imagesLoaded===_this.imagesToLoad.length&&(_this.reInit(),params.onImagesReady&&_this.fireCallback(params.onImagesReady,_this))},image.src=src}var bind=_this.h.addEventListener,eventTarget="wrapper"===params.eventTarget?_this.wrapper:_this.container;if(_this.browser.ie10||_this.browser.ie11?(bind(eventTarget,_this.touchEvents.touchStart,onTouchStart),bind(document,_this.tou
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (32017), with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):150689
                                                                            Entropy (8bit):5.516717373819949
                                                                            Encrypted:false
                                                                            SSDEEP:3072:n6z/lm5chDmkvsFu7s75DCvUYiGk6zawTD7Z/:n6fZvsFu7s12Dir6zawTf9
                                                                            MD5:C15DCD71FD8C45D9E9B4D6DDB498AC14
                                                                            SHA1:1C8553E2770A6708586D6F3DA58CF3416D4B3BEB
                                                                            SHA-256:0A79AE4B9E359EB359DB5E9C4EE6ABD91A0CD514EABDEAC0C44B2F1C2BAC1C40
                                                                            SHA-512:6A5801F7005B20797A7FA8969AC03118A9A841730C768A97B4AFB0219C70F688A7D10F65849D65FF644216C2FA5E6C0EF9F53AA59B573B3CEFC62BD6D168C670
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/********************************************...-.THEMEPUNCH TOOLS Ver. 6.0 -... Last Update of Tools 12.02.2019..*********************************************/....../*..* @fileOverview TouchSwipe - jQuery Plugin..* @version 6.0.0..*..* @author Matt Bryson http://www.github.com/mattbryson..* @see https://github.com/mattbryson/TouchSwipe-Jquery-Plugin..* @see http://labs.skinkers.com/touchSwipe/..* @see http://plugins.jquery.com/project/touchSwipe..*..* Copyright (c) 2010 Matt Bryson..* Dual licensed under the MIT or GPL Version 2 licenses...*..*/....(function(a){if(typeof define==="function"&&define.amd&&define.amd.jQuery){define(["jquery"],a)}else{a(jQuery)}}(function(f){var y="1.6.9",p="left",o="right",e="up",x="down",c="in",A="out",m="none",s="auto",l="swipe",t="pinch",B="tap",j="doubletap",b="longtap",z="hold",E="horizontal",u="vertical",i="all",r=10,g="start",k="move",h="end",q="cancel",a="ontouchstart" in window,v=window.navigator.msPointerEnabled&&!window.navigator.pointerEn
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):19852
                                                                            Entropy (8bit):5.422464304669351
                                                                            Encrypted:false
                                                                            SSDEEP:384:Xqn+8WGIE5sdn5njtIF03QnoGg8IujujnLht7IPGLTiBYj6lw:f
                                                                            MD5:8D79E2146ECF8CF32EBB9F843F741E11
                                                                            SHA1:31367F77692C036CA24C8057DA9CC7CE04CD657F
                                                                            SHA-256:BDEDCCF16C4EDADF22F40F1CF11346D1523274794BF6E87B60EA99858CD8FAFD
                                                                            SHA-512:EBA1BC1D611164906AE8FD1B2FB95F29A83378B3C2CD2308BEA1EAAD825399D018EF1F5D2B7B130E47722B82DCA28FFBB1444A5D6D8B94325CD6E05926F436E1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://fonts.googleapis.com/css?family=Arimo:100italic,200italic,300italic,400italic,500italic,600italic,700italic,800italic,900italic,100,200,300,400,500,600,700,800,900"
                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Arimo';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/arimo/v29/P5sCzZCDf9_T_10c9C5kiK-u.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Arimo';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/arimo/v29/P5sCzZCDf9_T_10c9CdkiK-u.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Arimo';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/arimo/v29/P5sCzZCDf9_T_10c9C9kiK-u.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Arimo';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/arimo/v29/P5sCzZCDf9_T_10c9CBkiK-u.woff2) format('woff2');. unicode-range: U+0370-0377, U+
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9500), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):9500
                                                                            Entropy (8bit):5.361838920270885
                                                                            Encrypted:false
                                                                            SSDEEP:192:j85B3yJdCE9r1dPZiDVGTtxRNs9lWzCWDFELiIh77fL4KL4vTfNhB:jawdC2BdPeOUDWzCOFELiIh77UzbVhB
                                                                            MD5:B2877DA906A3216C4F3FC4030B205E54
                                                                            SHA1:F7A612259BB345C70A1CAC073527E39DD5D8A0B7
                                                                            SHA-256:E779904E434D50E426E79DFAC680CDB8A04564E67121C257974278A02979E407
                                                                            SHA-512:428880BD5D5F63AF2E6A9354A6A500249E2A9EC96E5D3B995AEB9A467DBC075B255ACFFDB48A1A265273CFDFD25EBAB308D3B765BCCAD1C8BFF508947C19B866
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:if(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule.zoominfo.com/zischedule.js";window.zitag.FORMCOMPLETE_BACKEND_URL=window.ZITagEnv==="dev"?"https://ws-assets-staging.zoominfo.com/formcomplete.js":"https://ws-assets.zoominfo.com/formcomplete.js";window.zitag.ZI_TAG_BACKEND_URL=window.ZITagEnv==="dev"?"https://js-staging.zi-scripts.com/unified/v1/master/":"https://js.zi-scripts.com/unified/v1/master/";window.zitag.ZI_WS_BACKEND_URL=window.ZITagEnv==="dev"?"https://wss.zoominfo.com/pixel/":"https://ws.zoominfo.com/pixel/";window.zitag.isScheduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFor
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1530x864, components 3
                                                                            Category:dropped
                                                                            Size (bytes):146936
                                                                            Entropy (8bit):7.976917123221342
                                                                            Encrypted:false
                                                                            SSDEEP:3072:x0qZJrLXN4vdmVGVfBoshI9oc4AksRkY3SiFVWix0xnkQl:xjN94pVfaWc4ekY3xFrxk
                                                                            MD5:91FEC46EC60D08ADCAA7F4A41F99132D
                                                                            SHA1:6269FA793E492A95735C39B209DEC8198A28D2EE
                                                                            SHA-256:20D83386E882CEDFA034D377CBAC570D198B7941901FB840DD9362EBE96AD08A
                                                                            SHA-512:6CA5B0CD01E2556E6883349A0C764947C56FDC3A3A2A1B7D80167A8EA4B10C787A334C71ACA5D27CEF6876F79A528A63FF47FBBA0EE0E1E8C3A9FED99EF8E1D8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............C.....................................#...!....).!$%'('..+.+&.#&'&...C...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&......`...........................................................................................;-aF.(..s.-.V..+.....m.B.-.\H.Cl..*.)0..L..f...9\8p..-:.p.t8r...QP.....V..,,...*.............................do..1K...*.A.1[.BBT.v36B......1...X.F.........A.J._..... .VB..q...os.\....:..p...ez.....7%..[.L...+l..+\..p.I...ep.r.|-8TQU....p.tDN8r.P.G.,-,*..@p.....+.Y............................J.h..X.)....J..>..n...,.V.....2V.GXj..X.4A....Q.....6...KXAN...B.a...X%.....r..t..W..r..d.e.%.8qzT..<..E.x.PG.Y......@Y..W.,...8X..P.B.,...."...........+Y...@.............*..Vi..em.....1Z4..e...f[....E+......J...2i..4d....".B9X6.0..sX.;T.6V.,.......`.+..RA[.7.\..}C\.\"fk9./&.8r.a..k...G..x.p.....E......*..X..QaEUW@..P...WM..........L.G....................6........R....1R.;..Kq...E...4j1X4l.....Z......+"MD...K...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):150166
                                                                            Entropy (8bit):5.022322050916402
                                                                            Encrypted:false
                                                                            SSDEEP:768:jMDdckOBD1IFEsYoa2RUMVHzE0Tj3Tt30xDylZvMVLmK7rY8VDTc/e5IaRT5vApt:jMDdcUlYoa2RUMVHzx34ndVXgQZA
                                                                            MD5:3286162C559ABEEC1A2469734519AE1A
                                                                            SHA1:9886E559BD20AA666EE2AFB2324508DE35F1C8C6
                                                                            SHA-256:FBD4E4B207767DFA8390D5F1ACC35BDE80913C4720542C273CE4585F29C7B487
                                                                            SHA-512:3A3B036D49948F9E0D27189F9341627E555289E2AAA40787676FF54E8009A17AC23BE3949C8993341B47AFB85D77B3782D10B86E96B15FACAFEB58176D21CDBF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/themes/jupiter/assets/stylesheet/min/full-styles.6.5.4.css?ver=1590049328
                                                                            Preview:a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;vertical-align:baseline;font-size:100%}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}audio,canvas,video{display:inline-block}audio:not([controls]){display:none}html{font-size:100%;-webkit-font-smoothing:antialiased;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{position:relative;-webkit-text-size-adjust:100%;-webkit-font-smoothing:antialiased}a:active,a:hover{outline:0}sub,sup{position:relative;vertical-align:baseline;font-size:75%;line-height:0}sup{top:-.5em}sub{bottom:-.25em}.google_map img{max-width:none!import
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                            Category:dropped
                                                                            Size (bytes):7359
                                                                            Entropy (8bit):7.911430935533231
                                                                            Encrypted:false
                                                                            SSDEEP:192:MpwbVW+sTp5CBtY37AEzdp+vRAnn+wkm7:/sF5Km3JdEQ+wp
                                                                            MD5:590C8F15D770483BB98E3AB34A870806
                                                                            SHA1:5E4966B8D60D9D7B8AF11434921ADAAD23319CB9
                                                                            SHA-256:266AFCA03C2DA6E672F923057814DFC7290B5CC6DB746BD9821F82D1AB82550C
                                                                            SHA-512:22B7470CC3BC812DA289172C13E340AE89126486C7A7F1AACABDC7C22E902074475386277E510C2B7C9362F36B1C1DB8817B2BC6817B4A0D0BA1844F117B4E5A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."...............................................................................Cc.(iH....X.`+..y...t..U..X.Z.Y4....%.ki....X..._....t..b..3..../....p.@...<.WO..:..B)9~...~.......~U...r.i.d.0..u.wA.&.Ur.X...9........,oQ.F...:..o..p.+...a] X.p...R....f.........Up~..Z...|..C.....9OE.2."...u..:.>H.o...7....7^.KD~...?#^..l._J.!.}.....7..w.n_..i.'.....~oK7.....6........}.a}....+0.."S,..|=...[.j./@..]@.f$J"V.."..9.oo)B./....[.>...cC.H._..cr.3.s...S....Hk..{_.....>....{...}....m>....6b?..`.M.I....2c.tC&eK.... (d.....'...........................!"..#1. 2A...........:...LJ.$y...Hs..L4..R..7.....,.$..N.....t......>...>x..Z..U.mtl.[.I5s.n..v...<;gObh.y.s.g.Y..3..Y .t.....6k....v...BtZ....R.;..Qo.4.n.V..#..nTT.M............w...j\"K.r.s.s.L|.Y.,%..........a....[;....l.......k-.."{...t.......H...u$.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 68x68, components 3
                                                                            Category:dropped
                                                                            Size (bytes):2068
                                                                            Entropy (8bit):7.686464080481125
                                                                            Encrypted:false
                                                                            SSDEEP:48:U0C6zznNv77n+Qyjq76W7hUNBZnHaf0rHuCk3xRD77G:FHB+2G8Uzlas6Ck3xM
                                                                            MD5:1BBCC97DFAB168501DD9FB87E3543FBD
                                                                            SHA1:EE58A1C8DB734E4967FE0FBF144E74598A3FF79B
                                                                            SHA-256:2B45B74B697B139D442B7FC0F350D878A4C59E4D20FB0931BF02F4D19A7AA708
                                                                            SHA-512:FDA743FFA829CA3EBDA99B45DEE2D204B3891A560D46AA0B1F4A7A415733EA2F3E18990E9A242F8C12CBA101FDB27C6F9A21A6E496DE79F4B1950ABEE3A1C2E0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................D.D...........................................6..........................!...Q."12A.#35BCERbru......................................;........................!1..AQa."2q.3B.......#5DRSs..................?....L"a...D.&.0..L"a...D.&.0..L"a...D.&.0.M..iF.,......{S.]..[......x....1I+#...<...?.O..y..'..,.1. qd4.Vy[.a...P{.>.fU..^p.......Yx3...A.wv(../.....s.\zA+<..Y.. Y....Y.......Y......3C..6...7TW....h../0~...<.9S7.F.......G.4=.K.@..e$.\Q...H.}8....x....#.T..2......k-..e*%....K.nD..q.......&t....k}j.8.H....H...i.Y.3.....$LoWK\..d..;....0^&\.....$. x."'..".<.e*.HWd$..Ddb...N..Ddkn......Z.f4.}_9.S.c.....[...7.....B.R_....zuk...e..,.{I....IC.@=...3.(.6.......u]:]72\9....x....\.#.........U.k.I.N../..4.s(..axp"9&.&'.0n7...r%{Z.U.].}._<W.....G.`cO4..0....$..v,..........Dm.GO
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):7359
                                                                            Entropy (8bit):7.911430935533231
                                                                            Encrypted:false
                                                                            SSDEEP:192:MpwbVW+sTp5CBtY37AEzdp+vRAnn+wkm7:/sF5Km3JdEQ+wp
                                                                            MD5:590C8F15D770483BB98E3AB34A870806
                                                                            SHA1:5E4966B8D60D9D7B8AF11434921ADAAD23319CB9
                                                                            SHA-256:266AFCA03C2DA6E672F923057814DFC7290B5CC6DB746BD9821F82D1AB82550C
                                                                            SHA-512:22B7470CC3BC812DA289172C13E340AE89126486C7A7F1AACABDC7C22E902074475386277E510C2B7C9362F36B1C1DB8817B2BC6817B4A0D0BA1844F117B4E5A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-systems-admin-square-web-150x150.jpg
                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."...............................................................................Cc.(iH....X.`+..y...t..U..X.Z.Y4....%.ki....X..._....t..b..3..../....p.@...<.WO..:..B)9~...~.......~U...r.i.d.0..u.wA.&.Ur.X...9........,oQ.F...:..o..p.+...a] X.p...R....f.........Up~..Z...|..C.....9OE.2."...u..:.>H.o...7....7^.KD~...?#^..l._J.!.}.....7..w.n_..i.'.....~oK7.....6........}.a}....+0.."S,..|=...[.j./@..]@.f$J"V.."..9.oo)B./....[.>...cC.H._..cr.3.s...S....Hk..{_.....>....{...}....m>....6b?..`.M.I....2c.tC&eK.... (d.....'...........................!"..#1. 2A...........:...LJ.$y...Hs..L4..R..7.....,.$..N.....t......>...>x..Z..U.mtl.[.I5s.n..v...<;gObh.y.s.g.Y..3..Y .t.....6k....v...BtZ....R.;..Qo.4.n.V..#..nTT.M............w...j\"K.r.s.s.L|.Y.,%..........a....[;....l.......k-.."{...t.......H...u$.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):80357
                                                                            Entropy (8bit):5.053806274325053
                                                                            Encrypted:false
                                                                            SSDEEP:768:zCZB6cssHDMLX+oYek1qJLAp5ubiQpGf2zSGsjlBo2Yj0IcclLLcale+7dczs6Ya:KOcale+7dczhSu
                                                                            MD5:369D019939143AD8045EEFFCABECF90F
                                                                            SHA1:9BA6B4C01A2D6884AC755BF579E476EA227F0689
                                                                            SHA-256:57105F0D09B065648031B4127971F8E91E9D8C40E8A25362C36ADCC2CA6000D3
                                                                            SHA-512:950BDCEFCE332C10CD4BF25C249286A0EAA1575F9B754CAE1C205C1BCCEAF75297FE37241D5D946C8097D701F08C8CE566B07738021556C043B25AB921621C3F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/gravityforms/legacy/css/formsmain.min.css?ver=2.5.7
                                                                            Preview:.gform_legacy_markup_wrapper{margin-bottom:16px;margin-top:16px;max-width:100%}.gform_legacy_markup_wrapper form{text-align:left;max-width:100%;margin:0 auto}.gform_legacy_markup_wrapper *,.gform_legacy_markup_wrapper :after,.gform_legacy_markup_wrapper :before{box-sizing:border-box!important}.gform_legacy_markup_wrapper h1,.gform_legacy_markup_wrapper h2,.gform_legacy_markup_wrapper h3{font-weight:400;border:none;background:0 0}.gform_legacy_markup_wrapper input:not([type=radio]):not([type=checkbox]):not([type=submit]):not([type=button]):not([type=image]):not([type=file]){font-size:inherit;font-family:inherit;padding:5px 4px;letter-spacing:normal}.gform_legacy_markup_wrapper input[type=image]{border:none!important;padding:0!important;width:auto!important}.gform_legacy_markup_wrapper textarea{font-size:inherit;font-family:inherit;letter-spacing:normal;padding:6px 8px;line-height:1.5;resize:none}.gform_legacy_markup_wrapper select{line-height:1.5}.gform_legacy_markup_wrapper .ginput_con
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 920x920, components 3
                                                                            Category:dropped
                                                                            Size (bytes):47119
                                                                            Entropy (8bit):7.916998995187239
                                                                            Encrypted:false
                                                                            SSDEEP:768:muY4qtfWgHRYmo57XF6WBIc8OOTpzJJAr17MFt/218eJ/M:mBZWUYmo5Lk+sO8pzJJqxM3/M8eS
                                                                            MD5:766277A4E047401EE028CE2EF8BDB1D7
                                                                            SHA1:069AE0AE928BBE36136A1C2679036929D03B886F
                                                                            SHA-256:34C384B6D432CCD84B043BA934AB72CF46D8F8A01A8F648335B077757E914306
                                                                            SHA-512:DBE44916515A421065E042FFDFBABB9B80254B23EFFEFD0F1391962EAABA0DD12EF78CFB7BD1B1C11FCB95A4EB08C20E5496504C1DCF3AF3A6F96B781B843523
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..............................................................................................h1.c..3CA.b4....1.2..e.E.B!d,..!.Y.Qe..(..QD(%...!(!.@P......`........Bf...r.c..#A.c....h!.b,.B..Yc,..X.,..,....B..!.Q.!..D(..PJ.A.... .....3....0.. ......4...1..c...h1.b..!.B.c,..X.B..e.....B..!.(.......(%.....!.@....f....3....0.. !.c...#A.f.....#A.b..!.!.X...,.... .Y.!.B..(..$(....(!(%.!(.....&a3...f...a.......c..1..c5...1.b..!.!......,.. .!d,........Q.(..(..!(!( (!.... .L.ff....3.........1.f.....h1.C..1.E.......".Yb!e.Y.Y.B.....Q..E.QA(........... ...ff.........6,c..h#A..f.4...1.B..!.E.B .Ye...".B.Y.B.....QE...QA.E.!(!.B...!.L.f.30...3.....7 .1..c4......1.c..2.".!.E...,E.".Yd,...!.Q.!E.@.QA(............B...`33........3!..h#A..f.4.....1..b..2.!...Ye.....Ye......(....QE.PJ.E....@(.. ....&a333...f.0....G .....h3A....f...!.B.b.b.b.e.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (59458)
                                                                            Category:downloaded
                                                                            Size (bytes):114706
                                                                            Entropy (8bit):4.924852554644207
                                                                            Encrypted:false
                                                                            SSDEEP:3072:HaeJuf7Qg5MG7H+qehvP0x2pUk44Q03Pm:Qf7Qg5MG7H+qehvP0x2pUk4T0O
                                                                            MD5:8C9F31823282E4E056EB0AA7FAC262A9
                                                                            SHA1:DC3B1A37381E079FDA8DB59C1A9469852CD18B80
                                                                            SHA-256:3BB38D0F302677FF4104564454F60F495133579D6E6DFB722B3DE850DF596502
                                                                            SHA-512:39F239C875550BF9A31254EED1F0358EA3C6309D9FCBF6005D8852843EAF60BC20B8626D169F810A6C71B7DCDB769B8512314B89BA1FDEEA2CB3089BE9D21AE0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-includes/css/dist/block-library/style.min.css?ver=6.7.1
                                                                            Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):11388
                                                                            Entropy (8bit):4.982538497433195
                                                                            Encrypted:false
                                                                            SSDEEP:192:YFRYlRfiAjGof8eGJsqSggUdgPzvi7Vp5d7Zq6:SRYlRfVjJEsKgUaPzvup5dF
                                                                            MD5:91954B488A9BFCADE528D6FF5C7CE83F
                                                                            SHA1:EDF589EB28247C73CCC04E5B34AD107B90BD1B2E
                                                                            SHA-256:6BC5622BFAB1A16855AD49B99A3F9ED8EB24F49DA469A113F9000B866F109E2E
                                                                            SHA-512:D4772D5A06B400A7EC7250C85B5E5630F309B0876936DE85BF3D24030FB2DF55BB63EA5E4905325F41561996EBFC03BEC95AE2DC48320273C894FFDCA9943899
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1704820922
                                                                            Preview:/**. * Observe how the user enters content into the comment form in order to determine whether it's a bot or not.. *. * Note that no actual input is being saved here, only counts and timings between events.. */..( function() {..// Passive event listeners are guaranteed to never call e.preventDefault(),..// but they're not supported in all browsers. Use this feature detection..// to determine whether they're available for use...var supportsPassive = false;...try {...var opts = Object.defineProperty( {}, 'passive', {....get : function() {.....supportsPassive = true;....}...} );....window.addEventListener( 'testPassive', null, opts );...window.removeEventListener( 'testPassive', null, opts );..} catch ( e ) {}...function init() {...var input_begin = '';....var keydowns = {};...var lastKeyup = null;...var lastKeydown = null;...var keypresses = [];....var modifierKeys = [];...var correctionKeys = [];....var lastMouseup = null;...var lastMousedown = null;...var mouseclicks = [];....var mous
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (422)
                                                                            Category:downloaded
                                                                            Size (bytes):457
                                                                            Entropy (8bit):5.062678748736029
                                                                            Encrypted:false
                                                                            SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                                            MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                            SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                            SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                            SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):252
                                                                            Entropy (8bit):5.034217450786243
                                                                            Encrypted:false
                                                                            SSDEEP:6:z3P4kDtCTw2V2YPstt0emSSUhRTUerL9mDtC6rwAK+TL:z3A4tdWuaoSU32w6FL
                                                                            MD5:02ED8B429D72D72E7C95D3E65D4BD686
                                                                            SHA1:08DE6688EC9D84453822AB198119E316A704EDB6
                                                                            SHA-256:E7333BF1689B2734C9F4F61105FF5EBAC0A47C522C00C20E454C4FE8DEF91417
                                                                            SHA-512:946B7EA810B7765E7F1A2B25FA074C4E6F3B3C33905E859F6E0B5B4A05BD9822191C43C62A7BA4E6F23CEA948463940E0FBE13D3E245FAD2B534FA85A4CE05E5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAlt3rpLauekTRIFDbtXVmoSSAm0FIY3axJCkxIFDaAooh8SBQ1WWFncEgUNtvapzhIFDWyaUS0SBQ3pg-XVEgUNp-4VvBIFDSkemYwSBQ3atHYOEgUNgXo0EBJICZQ2MUIDkjf_EgUNbXeh4hIFDU-IYJ8SBQ0OeUGrEgUNqHok7BIFDRGbWrgSBQ3rG8hMEgUNwbRDTxIFDTACDhQSBQ2BejQQEhAJyKpbwV-CWfYSBQ27V1Zq?alt=proto
                                                                            Preview:CgkKBw27V1ZqGgAKUQoHDaAooh8aAAoHDVZYWdwaAAoHDbb2qc4aAAoHDWyaUS0aAAoHDemD5dUaAAoHDafuFbwaAAoHDSkemYwaAAoHDdq0dg4aAAoHDYF6NBAaAApRCgcNbXeh4hoACgcNT4hgnxoACgcNDnlBqxoACgcNqHok7BoACgcNEZtauBoACgcN6xvITBoACgcNwbRDTxoACgcNMAIOFBoACgcNgXo0EBoACgkKBw27V1ZqGgA=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65335)
                                                                            Category:dropped
                                                                            Size (bytes):126414
                                                                            Entropy (8bit):5.635860451634375
                                                                            Encrypted:false
                                                                            SSDEEP:3072:ObUnBqYeYq2OxruzyZlakwG9osWBuH79WVBKC0u+:ObUnBqYeYq2Oxr7akwJM6X0u+
                                                                            MD5:6A16B0113FC79B6FD13CB533D0F99747
                                                                            SHA1:D66881A78C7FF71B5E4B99291DECC9B23A4E84F9
                                                                            SHA-256:FEF6D1FD3FE4B01F07B669CBD32FBF0EEB611BBD8DF226E0EA303AD4AA1FA961
                                                                            SHA-512:ECF2692C05A98C039676DF763457F09A59C47472352AEE7E7695C63D97F7280264215C608E8E7A3A9EC42A9A57457E09763910F2BF94100210C95D002BED86C7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:./*..* LayerSlider..*..* (c) 2011-2019 George Krupa, John Gera & Kreatura Media..*..* Plugin web:...https://layerslider.kreaturamedia.com/..* licenses:....http://codecanyon.net/licenses/standard.*/....;eval(function(p,a,c,k,e,r){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)r[e(c)]=k[c]||e(c);k=[function(e){return r[e]}];e=function(){return'\\w+'};c=1};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p}('1q.2J={7F:{a0:!1,br:!1},dk:"6s"!=2y gq&&gq,bs:[],a1:[],8O:[],2W:{},dl:{},bt:2N.bt,dm:5o(\'8b[23*="5S.gr.bu.js"]\')[0],bv:"",7G:!1,gs:19(e,t,i,a){1d s,r,o="5p"==2y e?5o("#"+e).3j():e;2K(t){1i"bu":r="kV 5o gt",s=\'gu gv gw kW kX 5q or dn kY kZ an l0 l1 of 4P 5o gx l2 l3 2k 8c to 59 dn l4. bw l5 3D dn a2 l6 l7 to 8c -> l8 -> l9 bx 7H 4P "la lb in 4P lc" ld.\';1u;1i"gy":r="le 5o gt",s="gu gv gw gz dp lf an lg 6t ("+i+") of 4P 5o gx. 8c li at lk 6t "+a+" or ll. bw 8d 5o to
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1105 x 856, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):288605
                                                                            Entropy (8bit):7.9710330890547585
                                                                            Encrypted:false
                                                                            SSDEEP:6144:oW+CxkWoIoWDwwDusHJMp2XaCmmVod5Ko63fQIUJcD3r:oW+CFoIqQu48IbxcvUAGD3r
                                                                            MD5:5573022F19A3372D2FADEE0412A2839A
                                                                            SHA1:87800B9E8BEC2B6C639489F990D22780EFCE5CC5
                                                                            SHA-256:5413CC6D5FDEEBF374A194FBB2D5A9A920487F68976B7460FA6E7A7D1991BD92
                                                                            SHA-512:2EB8D4BD4FC4F7E8B7296DFBF3FB347282BE85389C0526D4CCAF71862263F0A7F5DC0133A1979372D8798DD6DA043E37233A59B19062AB28955A94A6FA96A80F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/08/avt-suiteapps-integration-web.png
                                                                            Preview:.PNG........IHDR...Q...X.....;o......PLTE.....................*.....&.... 0....#1....(7....|..0?...(1:16>...KPX9<B)=L....+8fSNB@EBHQ.z.LEHSYa$6D@P_.%:VIH...pVO+EWFWg....`UC^t]bj9JY5BP...y[S.k.Q`o...^NJ0L`..V_Z^WSV.7Ihjp...1..Id{[hv.cUyb_.j[7Sg.ha.o_...jqz....r.kcf....>S.,Djx....<Xo...xuy..._q.o..wjk.x_l\[.f...#...`{.....<Z.tcUs.v}.#}.z..Rk.v..*..f..2...4O....pX.....e......t.....yw.qi.......yo.G_.......pn....}l....gU.d....Fa...l........".............%&*...=O.......w............Qm.......Dn........Jl........wT........y...~.e.q(Sl...................{..4^wjJBR=6........v>h.....x..w....?.UJ.....P..V~.......O....Yw.~.......u........h..j....Q....d.\...4..?u.B(#.}S.t.)f......U...c.[.xj8/.Q;..*j.w.....WD.O..F8q..#8........?U.....fH..... .(eKu..x.}.'R...cm<~...Br.}..8.C.....tRNS...*L....d.IDATx.....0.Ea.....2. .p.S.S..."..@5) .l.K.`d..........r@.B.......`.J9`.E.E....r.:......*.u....;.,.....4[1.}...t..Lx@QP.2...q..l..........>.,.......e....4.fP
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3537)
                                                                            Category:downloaded
                                                                            Size (bytes):52603
                                                                            Entropy (8bit):5.316331138717284
                                                                            Encrypted:false
                                                                            SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                            MD5:F0A9F2F65F95B61810777606051EE17D
                                                                            SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                            SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                            SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1105 x 856, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):387174
                                                                            Entropy (8bit):7.968157126731619
                                                                            Encrypted:false
                                                                            SSDEEP:6144:pLD4l9aVmJYvwZWfdTpq63Cdt3al9sfqCmRbVraUMAMSEw8UgdZNg3IrZ9WC7hF:pLD4l9+mqw01Twss3rDmLaUHMbw8U4Zj
                                                                            MD5:74D93CE596D83CE0877EA3C55AF6FD90
                                                                            SHA1:4AA45907C36C95924E91A8BDAF351AD085F4E8FF
                                                                            SHA-256:46720B9184508C5D891F742F2BC3CBFD646513CEFC17719091C03FA097E7494C
                                                                            SHA-512:F0B45390A22A9C64467AFAD144A7BEF1832AFD2FE93F0C57C7FFF6CF2FED82BE5B8CE194F3A680DA50AF62473053038845E7F5312C3675E936E2B564D4A64F7B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...Q...X.....;o......PLTE................5@...2HU.19............19?......HOU.........'4;:>B............CDI`YX........^G":E........(..TWZIT]......VQQNKK2CN(()k_Z...M\g...CA?...eM...&?Loig !,ES=IR?NX..............LGA&.......w...0/1dbb.{p|WB...X^c3M]......jU...AYhhK9;Sb.........e5Iq..t8O......zrpTes..{2.........oa...aB0..........`py`hl........{...vhXLCoop..8<)..?v|gU.vc........sUB..p...;T.|z...iWG`}..rW...tN:iw...............wd`S=/..~<58......un.....m....v...fSG3&v^L`QKSq{.....wuyz.%0...V0B..\.L|.oZ....i,U.z......6d.jh.,M.......BfqE_.sC,W3!....ya.....j.....!Jo.....?Z..Wk..ZU.=a......\AY|./[g..^W?H.AIs.....g..Eo.........Q4h5 ....t4a..yO!...........!QX.s........J........fH......m;..Ge..9..i..[u_...u...(..!..d......G...I..9+.i4.Z(i.......;!...f.......tRNS.@..f....IDATx...O[e..U.......C*.....K.ik.P[.a6BL3i(u.....($....n*..F4.Y4..a!....../L.'./....y.sN.l.h..=.....:BL...y...oq..........g.&..}....^...z..`/..g.....8....Zw6
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 920x613, components 3
                                                                            Category:dropped
                                                                            Size (bytes):35315
                                                                            Entropy (8bit):7.806437993820554
                                                                            Encrypted:false
                                                                            SSDEEP:768:8wkuBLpL1b0qzYa0QBr9ICyzlv4t8VH2XwaxlIVFXRX4Huj:xpHYa0E96lvlWXeVb4g
                                                                            MD5:AC1A7FBC3E4586103A6A9055DBD5D085
                                                                            SHA1:F377522C6C4DFC203999BC456192350BFD0944E2
                                                                            SHA-256:93F7CC7AD775848A3B659A48504826EDDCEAE8048946B7E3CD545E499027764C
                                                                            SHA-512:225DDAAB88CD86C9F23994F42F52088065549D31DEFC147DA5F9F07C9D6FCDE4110E2BC72D2E2855F363ED182A965AED21ACB26685B8612C7C5A8BB3FF7549B4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......e.....................................................................................W...........................................................................................................................................................e.2.y..............................................w.W...........................................9.P$...k.................................................i\".......................................,.rg ....i_<v........................................je.T........{........................................f^..:% .I.....v:.a.....................................].........X....c.F......................................2....k/.e.....x..rA$..*.+......................................[s=S.Y.....U&.`....7..........X.\.................................6.y.\.....x..[2}l.c....h...t....&.4..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (51719)
                                                                            Category:downloaded
                                                                            Size (bytes):51880
                                                                            Entropy (8bit):5.086248292508488
                                                                            Encrypted:false
                                                                            SSDEEP:768:/kZlIbIM6YIMIgIzwO1CA5kiDb3CyQ5xrQe/0STbsysb:/kZiIzwO1CA5kiDb3CyQ5xrQe/0ST4
                                                                            MD5:8B6DAE7F49F2B5FD72F43C405D4417B9
                                                                            SHA1:A10AC4645869698687A5E08CD77E3D98232CA3D0
                                                                            SHA-256:1C3FBF3F4938451BC3B7781F832B7DA84C23EEC5B979AC7541EC754E67E3B6D2
                                                                            SHA-512:7A49D6FFCC94FBACDAB8AC8DA27CD5F211122974C49EB652172674BD27C625037869831A9639EDDC7D5D65B9D5D81D3C00FB4948AFE45B146B3CB5B7814818FB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/animate-css/animate.min.css?ver=6.2.0
                                                                            Preview:@charset "UTF-8";/*!.Animate.css - http://daneden.me/animate.Licensed under the MIT license - http://opensource.org/licenses/MIT..Copyright (c) 2014 Daniel Eden.*/.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.hinge{-webkit-animation-duration:2s;animation-duration:2s}@-webkit-keyframes bounce{0%,100%,20%,53%,80%{transition-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}40%,43%{transition-timing-function:cubic-bezier(.755,.050,.855,.060);-webkit-transform:translate3d(0,-30px,0);transform:translate3d(0,-30px,0)}70%{transition-timing-function:cubic-bezier(.755,.050,.855,.060);-webkit-transform:translate3d(0,-15px,0);transform:translate3d(0,-15px,0)}90%{-webkit-transform:translate3d(0,-4px,0);transform:translate3d(0,-4px,0)}}@keyframes bounce{0%,100
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (20378)
                                                                            Category:downloaded
                                                                            Size (bytes):20597
                                                                            Entropy (8bit):5.266906030986822
                                                                            Encrypted:false
                                                                            SSDEEP:384:leVk5QRqhaFKTWKWaTOqU5SEhy6ya0FmDj5OhSu0LSah4A5Pz:leVk5RhaFKTWKWauSEE6ya0FmDj51u0B
                                                                            MD5:463CF6EBC00DD2045999AADBCB73A74A
                                                                            SHA1:52185AE4BE6F23DC20AAA58B86C1F98DB3F840D9
                                                                            SHA-256:9BE6923457D76DEBF4C512FAC0A2173AAA94748868D26566515CE2A4156D083D
                                                                            SHA-512:D5DB18B3E820602DFD58411BE979B943C78EA4B819440177F2F4B324F211D9FB2F773E6ECD6B6BA6C8D5E08652B097BEE6F0A3B804CD8E7280AB72E1917C919B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/js/dist/js_composer_front.min.js?ver=6.2.0
                                                                            Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2020 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..document.documentElement.className+=" js_active ",document.documentElement.className+="ontouchstart"in document.documentElement?" vc_mobile ":" vc_desktop ",function(){for(var prefix=["-webkit-","-moz-","-ms-","-o-",""],i=0;i<prefix.length;i++)prefix[i]+"transform"in document.documentElement.style&&(document.documentElement.className+=" vc_transform ")}(),function(){"function"!=typeof window.vc_js&&(window.vc_js=function(){"use strict";vc_toggleBehaviour(),vc_tabsBehaviour(),vc_accordionBehaviour(),vc_teaserGrid(),vc_carouselBehaviour(),vc_slidersBehaviour(),vc_prettyPhoto(),vc_pinterest(),vc_progress_bar(),vc_plugin_flexslider(),vc_gridBehaviour(),vc_rowBehaviour(),vc_prepareHoverBox(),vc_googleMapsPointer(),vc_ttaActivation(),jQuery(document).trigger("vc_js"),window.se
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):2086
                                                                            Entropy (8bit):5.0111934247753736
                                                                            Encrypted:false
                                                                            SSDEEP:48:ceAXQSfte2f7sGineOQP62ykwISmKXdqa6NytXY+MRitI2h:mXQSft/7EeOQytIIXdqa6otXp5x
                                                                            MD5:399D8ADC8A1F6B61DB793622C8CD050D
                                                                            SHA1:E7F07B0C8222721C5B2BB70E81BDF3405614F48F
                                                                            SHA-256:77879EF0E675B88988EE913F3DCF831177BC4FE51E065BB00C22AC1817D21969
                                                                            SHA-512:51A013A6362E6CBA82AF9769D901A2D21187D8F8FD186D320303797C7DD7B7CCF510783F5C374EFB56DE6617A6621AFC5F46A71B77D88CD6CFBB7D5A8182924C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="0 0 400 400" enable-background="new 0 0 400 400" xml:space="preserve">..<g>...<path fill="#E53338" d="M103.62,170.639c-18.336,0-33.62,7.781-33.62,31.26c0,18.589,10.276,30.298,34.089,30.298....c28.04,0,29.833-18.465,29.833-18.465h-13.584c0,0-2.911,9.944-17.073,9.944c-11.535,0-19.834-7.797-19.834-18.72h51.915v-6.851....C135.344,187.298,128.484,170.639,103.62,170.639z M103.147,179.4c10.978,0,18.464,6.728,18.464,16.812H83.733....C83.733,185.506,93.502,179.4,103.147,179.4z"/>...<path fill="#3466B1" d="M135.333,147.91v72.505c0,4.107-0.292,9.894-0.292,9.894h12.957c0,0,0.463-4.153,0.463-7.946....c0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 13276, version 331.-31261
                                                                            Category:downloaded
                                                                            Size (bytes):13276
                                                                            Entropy (8bit):7.985753112644483
                                                                            Encrypted:false
                                                                            SSDEEP:192:VWXmua5PVVX/EWyrSEnAxzot9ACR1uTa+3u4FcOorKgtwiPDlfjfYbnNPGwmpn:buaGrTAxkt9xKTi4gHtwiRoo5
                                                                            MD5:F0F8230116992E521526097A28F54066
                                                                            SHA1:0447C6B10BBF73F97B23DCFD6E6A48510822CB6E
                                                                            SHA-256:8AFC6E5E842BAAB16010C2CE6FCF48EC4DED8E1579A37C1F1BC027E120D04951
                                                                            SHA-512:8D16904F9BFF3E0660C960BFC63CFBB649FA656F1E0B24112578DA414CDD141BC2EF766612DFF765B58497C260E013CBD333C3A75AB2BD2EE861BE4C8A538F36
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-regular-400.woff2
                                                                            Preview:wOF2......3...........3..K......................?FFTM....`..Z.....\..".6.$..T..6.. ..[..+..iUG|......E...e..q..!#aS...(.HG...b.&..S..c,...{Aq>.f8...G.D.D.D.U..D~...=u8.S..B.Hj..=.....7...7...6.=/.X.h.(~HR4.H....M..$$$!....%.$..&.JOH...-A..i.Q...r....$xrz...zo-X.)...^..L-.}...%...........I\.2/.....a}.Q$..^3.ek......s.K....).v[A....(-p..=..TR........Z.3{lfW.....@',.U... .t.~...P..0..............F$)..U.]..~.......r. .B.7+...[.YZ....:n`......L_jnRr.X.........h...q....._s.]...1.x..0......y.A..)zC.i.....S...:..f..)kC.......-J..%./...m!'`..I..c.s d.`.y.c.6.D.'d..)......~.U..R{E...c....;...&1....n...=%EE@%.j....p..}TLY5........8...w........&.O..P.p...C....z8....:$.....H._.....G.`...%.....G<e.e.!.7...1..H...........e....,..B ..E..%.I .O...Z..L.ml.s...4.x...E..|.jL0.4..8.R[\....w}.[.7..2...jZ..5.p.}.........y}w.1......E[.m......%..[.....g..+..........&[m.,..vx..]=..OnX.>..}S..............n.|..OW.^..?.u;6.Pa.ao............}..c...l.V.91.f....1".#.?.[.K.m.-.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3391)
                                                                            Category:dropped
                                                                            Size (bytes):66200
                                                                            Entropy (8bit):5.607131701189128
                                                                            Encrypted:false
                                                                            SSDEEP:768:gNk+17u620EUqU43xTN9YX20YWcJjbMXzY/bo/v3qiTEEIpDE4MQn:GuTNuXf/v3vU3n
                                                                            MD5:762B21D26C5D289D64542E0F7554728E
                                                                            SHA1:56C4AB30C7CC1D3572207049587A50E00D8F8D42
                                                                            SHA-256:E4C29B2920589DF900CB39315A01A22021E8AEFBD795C0EAAC1E5251A4754993
                                                                            SHA-512:C9508C8D5E4C6F411128248EB9A3EC46657497FD24C60E8E9AC7F8F7360ADA49EDD19559073E5EA16A86350E254FF9D4C067E72ED2C5949ABA361FEE8E52005F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var jjb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.fR(a)},kjb=function(a){g.Yo(a);.for(var b=0;b<a.pg.length;b++){var c=a.pg[b],d=a.Zy[b];if(d!==c.version)return!0;if(!g.Wo(c)||c.Vm)if(c.Vm||c.P_!==g.ap)(c.l2(c)||kjb(c))&&c.m2(c),c.Vm=!1,c.P_=g.ap;if(d!==c.version)return!0}return!1},D4=function(a){var b=g.Uo(a);.a={};return a[Symbol.dispose]=function(){g.Uo(b)},a},ljb=function(){var a=Object.assign({},g.vcb);.Object.getOwnPropertyNames(g.vcb).forEach(function(b){g.dp[b]!==void 0&&(a[b]=g.dp[b])});.return a},mjb=function(){return{J:"svg",.Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},X:[{J:"path",Jc:!0,S:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (543)
                                                                            Category:downloaded
                                                                            Size (bytes):120944
                                                                            Entropy (8bit):5.467537118163961
                                                                            Encrypted:false
                                                                            SSDEEP:3072:65RwAWKdK6242nEAZkHHc6CPxDisBu/BhK0GAh:kKfKdK6d2nEAZkHHc6CPxDisBu/BhK0d
                                                                            MD5:8417451FB294D405CC315BD212B62252
                                                                            SHA1:0263E43ADF5C5711F7FCD9385264C629BB6EA343
                                                                            SHA-256:081F2DA7ECA2E3678AABB1BD19BA6D0404BCC393D5CC63F722B6AC060B8A2E2B
                                                                            SHA-512:938009D614D55EA4A4F81F7AC2339B272D5E48ADDF619FF6B14C5838C0E2473854EF9E6CF2F088D04C5C7D71C587BA31D5410FDD477B743F0A09440DE121526F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.youtube.com/s/player/b46bb280/player_ias.vflset/en_US/remote.js
                                                                            Preview:(function(g){var window=this;'use strict';var v7=function(a){g.Ek(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ya()).toString(36));return a},w7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.oha(a.D,b,c)},otb=function(a){if(a instanceof g.pn)return a;.if(typeof a.Mm=="function")return a.Mm(!1);if(g.Ra(a)){var b=0,c=new g.pn;c.next=function(){for(;;){if(b>=a.length)return g.S1;if(b in a)return g.qn(a[b++]);b++}};.return c}throw Error("Not implemented");},ptb=function(a,b,c){if(g.Ra(a))g.nc(a,b,c);.else for(a=otb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},qtb=function(a,b){var c=[];.ptb(b,function(d){try{var e=g.Up.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.wma(e)&&c.push(d)},a);.return c},rtb=function(a,b){qtb(a,b).forEach(function(c){g.Up.prototype.remove.call(this,c)},a)},stb=function(a){if(a.qa){if(a.qa.locationOverri
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):15344
                                                                            Entropy (8bit):7.984625225844861
                                                                            Encrypted:false
                                                                            SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 75368, version 330.32636
                                                                            Category:downloaded
                                                                            Size (bytes):75368
                                                                            Entropy (8bit):7.9963062622222125
                                                                            Encrypted:true
                                                                            SSDEEP:1536:3votzoJ1K9hFGhTaNK2T2Ihn/KqymF7nTDAYbbaufVZZXyme0kml695:Q81EakQ2T2Ih/bjcY/aCZXvj6z
                                                                            MD5:859C4002D9954718CAC1DDEA5555698F
                                                                            SHA1:2392CE297C92BCF2C7D5A4C461A582DADC8039C8
                                                                            SHA-256:5054AB369966FEA3657AC6AF00C3BC47BDC9E7B5114E61D1764BE06213CA9781
                                                                            SHA-512:83CA3CB14DF9D05E3AB2A45042524733790977E5E1DF9A47DD52394D4E209DA643728AB47CCEBB56C1F9AD85501CF074CEB0F2CC5AE3F6AC6A81D967590D13BF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/webfonts/fa-brands-400.woff2
                                                                            Preview:wOF2......&h.......(..&..J.|....................?FFTM....`..2.....l..v.6.$..P..j.. .....G[.q'.@v...V..22....4.d..Sn.....:l..f..........c.&l....a.UU..Y..4... l.)...P3..I.a..Z..1c.}..h.u...0Y......b.b6l...l..a..fQ....._...........I....W.7em.s........!...M.....v.m..[..p..uuC..f..'..[>..xl(.E.GTh....qj....O...?...e.a2.eR.3..5._..2..M....cYaS.{.FG......%..L.....m..$...J..U.........u.L..f.y5.F....>....MU..n.(C]...._...~...Q....-.%%.........AE..s.b.b F..nsC7.v....S{?..E..`\((....mm.b.n.@.|..p.~.}..U{|`.....O..d.Iz)...q.p...@...d..0..a.,B.. ..iI.9=c.g..ky..p...D....o.{ll..8.zi]4.97.:`(+T.4.......g..l1..;..a..Z..7+#..r..<&...rq..v.y..-iw.#J..22@..gh....e%!...!..<D...wI^)..J.0.k..H.@b......x.m..l.X2..........O6....^h.i....(..Z.....%...G.D4...v&MC...Iw.... ..L........?..A.Z@.....&v&P..h|....*..#.....K.G..LK.X`LF#C..w.r.v..i.......*r....GL.".........C{,K2...MnOB.ui..?...y.|..P 0.K...eq..l.\8..........I..C..J.f.....Y...|.$..>W\...#.2...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):1556
                                                                            Entropy (8bit):5.299847638049462
                                                                            Encrypted:false
                                                                            SSDEEP:24:33OYs2ztJc+u/r3OYsPwy96cGSSfT3OYN7gtJc+u/r3OYN7jwy96cGSSf7:HOL2pJc+u7OLPN0xDOCWJc+u7OCjN0xD
                                                                            MD5:2A58A0FCA9535D86CC157EF4D4AA4B75
                                                                            SHA1:9D3AEB8A90DCCCEFB01EB2D05F60725D7E861A10
                                                                            SHA-256:6ECC0DE34E8B83E14749701EA804C274D38A44B2EA2AC2446C98104DA6DA45A1
                                                                            SHA-512:7F6CCF4CA32824F078DE4FE953EE35A61649B0FA0D65A3ECD1D6E560D6CAD5D33BCADE46820F15AADBB44529B3C8EC9B9B660F01767F94CE5B00BAD4CEF657C2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://fonts.googleapis.com/css?family=Lato:400,700"
                                                                            Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02B
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):11606
                                                                            Entropy (8bit):4.394547843301334
                                                                            Encrypted:false
                                                                            SSDEEP:192:6QDwW3DrCgxqWvrsjhKZ8WzdbhHOctu+SGtAI+IAWXp0HteipLwfAiSMJyrGNaP:6QDZKWqjKJdZRbyILoescIiSMmG2
                                                                            MD5:96356F0649E1773AEB974B1BB2ED7B11
                                                                            SHA1:78DE2F0E18B0A3A7564DB1B5CFF2B1EA6AA8B452
                                                                            SHA-256:31169EAF19676ED025FF0F61237B981E00DD70B082599468F2A253B2D07C36A3
                                                                            SHA-512:7340C9876874002064B29CC46E1379C4E3C61F5390F7B5CCC218667BF1BB9459BA4544228AFE65A3BA23524EC9744DC15793C0175FE6D54D3C0FE59B2F7FA4F6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/09/avt-oracle-netsuite-commerce-partner-footer.svg
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="600px"... height="600px" viewBox="0 0 600 600" enable-background="new 0 0 600 600" xml:space="preserve">..<g id="Layer_2">...<g>....<path d="M235.134,206.095h35.979l-19.012-30.679l-34.891,55.409h-15.945l42.488-66.492c1.813-2.698,4.922-4.33,8.328-4.33.....c3.331,0,6.39,1.573,8.205,4.207l42.615,66.615h-15.899l-7.49-12.384h-36.435L235.134,206.095 M400.23,218.44v-57.761h-13.512.....v63.442c0,1.723,0.721,3.422,1.998,4.641c1.283,1.345,3.047,2.062,4.916,2.062h61.453l8.016-12.384H400.23 M177.087,208.113.....c13.132,0,23.695-10.623,23.695-23.718c0-13.099-10.562-23.716-23.695-23.716h-59.02v70.145h13.49v-57.752h44.637.....c6.267,0,11.339,5.062,11.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):23580
                                                                            Entropy (8bit):7.990537110832721
                                                                            Encrypted:true
                                                                            SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                            MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                            SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                            SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                            SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                            Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):6904
                                                                            Entropy (8bit):7.893544418838421
                                                                            Encrypted:false
                                                                            SSDEEP:192:MG8ii4a9RmiCs94CKasjbsh2D3e1DogPezVqX:5Jaes5K5IhME8cX
                                                                            MD5:776A870B8AC9D0573AA8A186CB29ACDC
                                                                            SHA1:4A2DD6C98BA27AA1FD9EA3AEE74AAA4DCE6DFF0B
                                                                            SHA-256:BF0123A5816652FDD6A64561CAA4B637254033B089067A17AC2CA1C0D0918582
                                                                            SHA-512:E87456087D1456BCEE74C51BB322A0CEA29A3E1DEC75DF0378CFF75890A5A650DEDA05AF4FD740A41825D197714AB7ECAC7B6117F31699B1A08195BB1BFA0F79
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-finance-square-web-150x150.jpg
                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".................................................................................e.u.u.G{.~...@...\...c]....O\<.F..R...h...,.E...4..0-y|-..l/%....;B.-.GV....rf...k.}...w0....vz.f9......P:..c.Y....a...d..D..>..#.......+i.l....N+.U..?...i.D..{c.^~.\......n...z'u...E.#m~G..Y..+....Q.....|......S.....G....;..j.$....S..^..i.b.U........1.....v.7..R-i...P...\..2...n...uZ.Om..*..a.&p.o.,I...f6.'NT.........0...N.._...H.\.D...u...8...V.~...Z..^~n.3.y.}..J./LIu.....#.,Q......D..Z4.R.q%.WIg_...&............................!.. "1#A.............XM...e...M...7..D.'..L}).X....w...2..!K..u....0G..%.+.......Lm.c..k..91..V.Q.f.qtL.x...qK..A.T..g......V,>..........Y.?a....&....x...X....mb..[....[.@...........6..L..|/...M........_..*..0....(W...LI.#.2p.....v...|n.n...Rd..(.cON.Hq.....2...0...$..=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):146
                                                                            Entropy (8bit):5.00448650810133
                                                                            Encrypted:false
                                                                            SSDEEP:3:YAnQWpW/YlHXAHnB/aSMmyBHfHq3v3j6sVSpRC5YR00:YAngYlHQHnZaCavuvz62IU5h0
                                                                            MD5:DE81CEBC35CE20CDE6A03A9D5A6703A6
                                                                            SHA1:37C596DA59B6A89EB8D2F819F97FA071DA27E6E4
                                                                            SHA-256:E7CBFC2EAD29D51E39D3AA43419CDB3BF1B185AA32DC95F03D385470FD37EAA5
                                                                            SHA-512:1A21A7E74D8541246A988DF346E1BAEB5560FE689C2BC229FDD8E7A419099390CB650999B4A68580F71ACBAE8D6F9F62E14960EF9F004182B35ADFD357547281
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://js.zi-scripts.com/unified/v1/master/getSubscriptions
                                                                            Preview:{"err":false,"subscriptions":{"ws":{"websiteId":"63a527023759e69454e1339a"}},"_zitok":"af0b1eacddb972e9cbf61733175676","_vtok":"OC40Ni4xMjMuMjI4"}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1530x1020, components 3
                                                                            Category:dropped
                                                                            Size (bytes):111383
                                                                            Entropy (8bit):7.944430172779056
                                                                            Encrypted:false
                                                                            SSDEEP:3072:4xxKx8ax+0RO4482fLfsASGsyGLL2Tjs+qP:wKoyOjbs2sNLK8+4
                                                                            MD5:CBC21E8F257A4963939188B7774B62AB
                                                                            SHA1:A11D44B7D25370310EAA0486FD8A61ED23621F6A
                                                                            SHA-256:0CDBCE35B1288069C92763861D95865C0ED7BD11CED978196B91146A4DF1B369
                                                                            SHA-512:2F66EEFD1F55CB5D349B79EA34D9D152005A09651B16A1537D9CDECFF7497D28F50714E000800E77A3373C1E90FD5DB8E6FF078918D98A0804BF0DCD396927E6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............C...........................%!'&$!$#).;2),8,#$3F48=?BCB(1HMH@M;AB?...C...........?*$*??????????????????????????????????????????????????...........................................................................................P..Y....S.~g...<.:.........kq@.........5..G\q=3Y..2[......e...z.w..,.....E...Nm..,.Y#W..c........(..B.!.................(....0..0...HB...... . .."Q.*.J..$..X. "!jD.. ...=.\...|..9z.hOH..k.6^.../............*.W.8>...fK.....).jj..::iz)...]Uev"..'7'6.m.K"CY#.5d.. .... .....).......@1....@.C....T...:!..@...............DJ ...*.J.J.,lGo.h;......x7._....3|...![...g..............O...s...3.$.$@..Sf....I..,J.)B....f..|..2q%d.K ..C.....(..........@...0" .PR..1...*P...B.Q...@. ...b. .E.H..D.....%....I{n@.c......=|...U...s../]_W...................r=s.u....r..#..6kl.o...J..UVF.%..FVnFm..NY..[(..jyV.L...7....`...@....@* .......Q..Q.....(....!.R........`!Q.R.....(.@.!*.F..B...r~..w{.>...:z.....9.........................g..g.re.e
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):9967
                                                                            Entropy (8bit):4.3875478697456405
                                                                            Encrypted:false
                                                                            SSDEEP:192:6QAYb4PcLjiR9jpmr1ZEZ3Cxnvm/02705+sWURczreczrf2kiHX0fjcQ:6QAYT/oxhxCxvm/VA5+ssTkccQ
                                                                            MD5:27192EBA0CCF393A7377C74753FAC4E5
                                                                            SHA1:F0A08049310655F37605F83F34C596E9A4DDA92F
                                                                            SHA-256:C12014D0452E4935AD94B20CFA87E18BFB6A65B606A8924985243A4A6876F37B
                                                                            SHA-512:0058791E17616AB6601CC7BFD88FF7E366C7621B481892824E322BE0436CD1609A112993F898D0B116D2E4B8A6FDB1D56CAD9336D51D87A7E442CB8B70A17EBB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/09/avt-15-plus-years-of-success-footer.svg
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="600px" height="600px" viewBox="0 0 600 600" enable-background="new 0 0 600 600" xml:space="preserve">..<g>...<polygon points="0,238.552 106.436,177.096 212.872,238.552 212.872,361.447 106.436,422.904 0,361.447 ."/>...<g>....<path d="M266.655,282.366v-20.903l-18.192-28.761h11.755l11.687,19.648l11.451-19.648h11.552l-18.26,28.829v20.835H266.655z"/>....<path d="M299.888,282.366v-49.664h36.825v8.401h-26.797v11.01h24.933v8.368h-24.933v13.517h27.744v8.368H299.888z"/>....<path d="M390.948,282.366H380.04l-4.336-11.282h-19.853l-4.099,11.282h-10.637l19.343-49.664h10.604L390.948,282.366z..... M372.485,262.717l-6.844-18.429l-6.706,18
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):2485
                                                                            Entropy (8bit):5.050937957091536
                                                                            Encrypted:false
                                                                            SSDEEP:48:ceAXQSftezuePp7tJ1incsjiBRLVFMfeeckGiUt5GtE+N+3AO5GPARN:mXQSftNex7NiPjoRvA9M2++oQ0N
                                                                            MD5:99F80399950DD0EFC9AAF0E8B3D7AA59
                                                                            SHA1:B8C7FC587263D1AE9F637C530122D375A8C8F251
                                                                            SHA-256:696DF09B292021E8AF2DE17636C41520C850FF85F817531AE2AC6A8C19E28792
                                                                            SHA-512:A6BE40D9E4EA9555FA3B63AEECBC35D162AFFF96AA0C4367A5D5461E82F299A7DFBAC0AD28F4A1DB62A0E5FC959C0ED0F630EFB57D0297DB77B00704E713335E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/08/mainfreight-logo-slide.svg
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="-50 -50 400 400" style="enable-background:new -50 -50 400 400;" xml:space="preserve">..<style type="text/css">..<![CDATA[....st0{fill:#FFFFFF;}....st1{fill:#3382C3;}....st2{fill:#D46F3D;}.. ..</style>..<g>...<path class="st0" d="M37.1,129.5h9.6l0.6,7.9l7.8-7.9H67l4.8,3.3l2.3-3.3h8.5l4.4,8.8l4.7-8.6h8.1l-4.5,11.6l5.9-11.6h7.8l1.3,5.2....l3.6-5.2h8.8l0.2,2.3l1.3-2.3l15.5-0.2l-1.7,6.1l3.1-5.9c0,0,11.4-0.2,11.6-0.2c6.7,0,5.9,4,5.4,5.9c-0.6,1.8,0,2.9,0,2.9l4.7-8.8....h16.1l1,1.3l0.7-1.4h8.3l-2.4,5.1c0,0-1.7,3.6-1,2.4c4.8-8.3,13.4-8.2,16.1-8.2c2.3,0,7.1,0,9.6,4.1c0.9,1.6,0.2,3.1,0.2,3.1....l3.3
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):22659
                                                                            Entropy (8bit):4.990737625107892
                                                                            Encrypted:false
                                                                            SSDEEP:384:V0o2pnEJsKz3KuIdDbHwQT5SRLJ0jDBSmTOHwS:V0o2KwTBSh
                                                                            MD5:6ACFFAF4F6C42554546D13D60E7FA294
                                                                            SHA1:836B5BFE339B33E508E91D7429906025A52B2E03
                                                                            SHA-256:39EADD1CBAB3247462A6E2C98E375D19E3E6E9B7A52BCF5996F396B83E82FC85
                                                                            SHA-512:41A173FC8541635BE1BF4748B184760424FB3D82682C0F3D445734AC2BF9E2423DC9E74556B6ECA08EA1D8D65E1FA4F1C2E8D74F3AD61474264B9F4C7CDDB19C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/LayerSlider/static/layerslider/css/layerslider.css?ver=6.9.2
                                                                            Preview:./*..* Style settings of LayerSlider..*..* (c) 2011-2019 George Krupa, John Gera & Kreatura Media..*..* Plugin web:...https://layerslider.kreaturamedia.com/..* Licenses: ...http://codecanyon.net/licenses/.*/..../* Slider structure z-index cheat sheet..._____.........YourLogo....z.index: 50;.._____ _____ _____......Most GUI elements..z-index: 40;..______________________......ls-inner wrapper..z-index: 30;..______________________......ls-hidden wrapper..z-index: 20;..___________________________.....ls-shadow....z-index: 10;..________________________________..slider element...z-index: default;...-------------------------------------.Document..*/..../* Slider */....ls-container {...visibility: hidden;...position: relative;...max-width: 100%;..}....ls-inner {...position: relative;...width: 100%;...height: 100%;...background-position: center center;...z-index: 30;..}....ls-wp-fullwidth-container {...width: 100%;...position: relative;..}....ls-wp-fullwidth-helper {...position: absolute;..}...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (32100)
                                                                            Category:downloaded
                                                                            Size (bytes):122239
                                                                            Entropy (8bit):5.4729704672839325
                                                                            Encrypted:false
                                                                            SSDEEP:1536:Xjm/FziLBJ7jl/H+AhH12eMH4YgLYtsFu7z7wxivYWRC0IfGxULYiGtYVVOiWIn7:XC/lm5cASmktsFu7z75DCvpYiGcnyhA
                                                                            MD5:10854230DC640429BBE3828F9273C883
                                                                            SHA1:D1C970250A8D88D49D70D05978059FB2114CDAA3
                                                                            SHA-256:0D5D31DAF049B4444184F5A7DAB253C49BF1BA86B1CE5E182C0CA99DAE382804
                                                                            SHA-512:94C4EF6BEBC1E87553BCBB050281F511AA7C0EE0E40CEB3B9BD336E99E6E2A428E0211D71C0AC399EC5B0F95DBFD7B302062D5FABD480185F05476EF61368029
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/LayerSlider/static/layerslider/js/greensock.js?ver=1.19.0
                                                                            Preview:;if( typeof LS_Meta === 'object' && LS_Meta.fixGSAP ){var LS_oldGS = window.GreenSockGlobals,LS_oldGSQueue = window._gsQueue,LS_oldGSDefine = window._gsDefine;window._gsDefine = null;delete window._gsDefine;var LS_GSAP = window.GreenSockGlobals = {};}../*!. * VERSION: 2.1.3. * DATE: 2019-05-17. * UPDATES AND DOCS AT: http://greensock.com. *. * Includes all of the following: TweenLite, TweenMax, TimelineLite, TimelineMax, EasePack, CSSPlugin, RoundPropsPlugin, BezierPlugin, AttrPlugin, DirectionalRotationPlugin. *. * @license Copyright (c) 2008-2019, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. *. * @author: Jack Doyle, jack@greensock.com. **/.;var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 780 x 404, 8-bit/color RGB, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):448826
                                                                            Entropy (8bit):7.996326007161837
                                                                            Encrypted:true
                                                                            SSDEEP:12288:rgjE4DG4Zsv7rUMa+KUIdLtAPJLz86/HEbObfI:rqGksv7rJa+PIdLtOL/G
                                                                            MD5:2D01A88582CB2914F39AF1E711B5D4AA
                                                                            SHA1:58D87B983285D42B148775B1DBA67D2F5043A81C
                                                                            SHA-256:AAAF5BD918050B21C2E483734A30BAD5558B2DA508F44C8E884AE2D13DF83A92
                                                                            SHA-512:EA8B209548DD6A768633DDB15D9BD1EE847CB0B26D70983E6B7387D15C0BE9EB5871B8127E43D60E5B06BFB7C201B7970DBEFCD3749F383A5B7A6649A75D6768
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2018/12/training-1.png
                                                                            Preview:.PNG........IHDR...............2+....tEXtSoftware.Adobe ImageReadyq.e<...ziTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="5F24F60E8A1DA0C2719A962E2FB8EAC1" xmpMM:DocumentID="xmp.did:283BF889976811E5BE16C246066B8044" xmpMM:InstanceID="xmp.iid:283BF888976811E5BE16C246066B8044" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1e43b696-ecb8-4766-bad1-8000c9fafcc3" stRef:documentID="adobe:docid:photoshop:22122c8a-dda6-1178-a937-9350616019fa"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>n......VIDATx..i.$I.%."j..g..U.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):248
                                                                            Entropy (8bit):5.055253510150214
                                                                            Encrypted:false
                                                                            SSDEEP:6:knrPr5MccunS4IwuZP/BkueRYoSwfUWbi5VkshnsBNk2NotRxwW2K6O4t+d:krTkuSn9BneRYoSuWVk0s3k2NoxwWtBb
                                                                            MD5:E7094E84AD5A1E623B70701799586079
                                                                            SHA1:3449DB56EA18415A0518DC42865765C2CBC88EBF
                                                                            SHA-256:4ED516C07B1860C7A01D773AA0B284BE2B1EC40C594A66CA774CF3E270AEA1AA
                                                                            SHA-512:3593535F15E6AE6B68DB74804F54113FCA4D5C2826D7A24B742FD0D5C76EA3FA9C92C79B2CC24E27025C61C74C8CB999C928C9541BDC9F0DB525EB351C33F3A3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSTwnbofT6x9R4uBIFDaAooh8SBQ1WWFncEgUNtvapzhIFDWyaUS0SBQ3pg-XVEgUNp-4VvBIFDSkemYwSBQ1TWkfFEgUN2rR2DhIFDYF6NBASTwkSRQpFeXbpYhIFDW13oeISBQ1PiGCfEgUNDnlBqxIFDah6JOwSBQ0Rm1q4EgUN6xvITBIFDcG0Q08SBQ1TWkfFEgUNMAIOFBIFDYF6NBA=?alt=proto
                                                                            Preview:CloKBw2gKKIfGgAKBw1WWFncGgAKBw229qnOGgAKBw1smlEtGgAKBw3pg+XVGgAKBw2n7hW8GgAKBw0pHpmMGgAKBw1TWkfFGgAKBw3atHYOGgAKBw2BejQQGgAKWgoHDW13oeIaAAoHDU+IYJ8aAAoHDQ55QasaAAoHDah6JOwaAAoHDRGbWrgaAAoHDesbyEwaAAoHDcG0Q08aAAoHDVNaR8UaAAoHDTACDhQaAAoHDYF6NBAaAA==
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                            Category:dropped
                                                                            Size (bytes):16826
                                                                            Entropy (8bit):7.985397516283662
                                                                            Encrypted:false
                                                                            SSDEEP:384:p2j6R+Hiq0YuMyeNAxpGsbKbbD2XJNol:p2TCnYFAxHGbv27
                                                                            MD5:D0E96866A20EEA74B499FDF86AAD6BE8
                                                                            SHA1:0BBCBAE099B4A88E9AD747A68A5DB24D61DEE203
                                                                            SHA-256:AB6EB7051538FE6639948633C5F2FE045C841E3406900D353F817C9DA2418B71
                                                                            SHA-512:C4E25840DD2C365252F06682BE5E59244EAB519490C4497528AF60EDF71317A9DB257EFC7232953FA07DACAE228D535B9C6D0C231D5A104B7AB04C2779D7EE94
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:RIFF.A..WEBPVP8 .A...)...*....>m4.I$".(...i@..en.@...!e.2....M.....|6r.f.........3.7....;....}....U.o.?........~.~.z.z....S./.........q.....q.....o./..c....}..........[...G.........`.....!.q...Y...?(?..{....~.6..Y.............~5...........w.....q....................?............../.?...{.i.......?.......=........._.v=.~..../.......?...........+........n`..~..B..+_.vg........).....f}.`..~..B..+_.vg.....!.S.2...kxC.E.Cg.R..L..g.H;.9+...!h6SOz.R....H..s[k..{....?.BM..`....q0S..v......).2H...:...z.j.R...MI......'&...z.........?z..(.tu.\..R3..}.....8O.[.u.0-3D.l.... 8.f.w.._:.{xyW.~...Dt..@#zh.YW..e.0..?.....{c...`...H.|..|.q..)......V.m4.x.@.U.r...9-.E0IM....*...._Nr.$.vMG....[....!c.}.4....Vu..[...j....K./.U...#..L.e._..NY.|2.R.pvz..L.....]9.L/..Z.<.h..E..D.YM..C.0a!..?... .......Iz...j.'...bF#.\..F_.bJa3....|...7..4..).......%.'...M...I..[U..9...S..r.@..{-O....}.,....hp.C^.8............C....b..j.V.....>.$.!.W..w..]....aF..xf...#'.x....8....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1105 x 856, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):387174
                                                                            Entropy (8bit):7.968157126731619
                                                                            Encrypted:false
                                                                            SSDEEP:6144:pLD4l9aVmJYvwZWfdTpq63Cdt3al9sfqCmRbVraUMAMSEw8UgdZNg3IrZ9WC7hF:pLD4l9+mqw01Twss3rDmLaUHMbw8U4Zj
                                                                            MD5:74D93CE596D83CE0877EA3C55AF6FD90
                                                                            SHA1:4AA45907C36C95924E91A8BDAF351AD085F4E8FF
                                                                            SHA-256:46720B9184508C5D891F742F2BC3CBFD646513CEFC17719091C03FA097E7494C
                                                                            SHA-512:F0B45390A22A9C64467AFAD144A7BEF1832AFD2FE93F0C57C7FFF6CF2FED82BE5B8CE194F3A680DA50AF62473053038845E7F5312C3675E936E2B564D4A64F7B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/08/avt-suiteapps-project-and-field-featured-web.png
                                                                            Preview:.PNG........IHDR...Q...X.....;o......PLTE................5@...2HU.19............19?......HOU.........'4;:>B............CDI`YX........^G":E........(..TWZIT]......VQQNKK2CN(()k_Z...M\g...CA?...eM...&?Loig !,ES=IR?NX..............LGA&.......w...0/1dbb.{p|WB...X^c3M]......jU...AYhhK9;Sb.........e5Iq..t8O......zrpTes..{2.........oa...aB0..........`py`hl........{...vhXLCoop..8<)..?v|gU.vc........sUB..p...;T.|z...iWG`}..rW...tN:iw...............wd`S=/..~<58......un.....m....v...fSG3&v^L`QKSq{.....wuyz.%0...V0B..\.L|.oZ....i,U.z......6d.jh.,M.......BfqE_.sC,W3!....ya.....j.....!Jo.....?Z..Wk..ZU.=a......\AY|./[g..^W?H.AIs.....g..Eo.........Q4h5 ....t4a..yO!...........!QX.s........J........fH......m;..Ge..9..i..[u_...u...(..!..d......G...I..9+.i4.Z(i.......;!...f.......tRNS.@..f....IDATx...O[e..U.......C*.....K.ik.P[.a6BL3i(u.....($....n*..F4.Y4..a!....../L.'./....y.sN.l.h..=.....:BL...y...oq..........g.&..}....^...z..`/..g.....8....Zw6
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4741)
                                                                            Category:dropped
                                                                            Size (bytes):4776
                                                                            Entropy (8bit):5.153085086858448
                                                                            Encrypted:false
                                                                            SSDEEP:96:vmK40IdSs6c7DE/3sc/YrEBnUBPwKxbqe/Ds91sBYt1Em4kCofWQRemN:OK40IdS/cHg3NZBnUJbqe/DeGYtu7kC6
                                                                            MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                                            SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                                            SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                                            SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):2032
                                                                            Entropy (8bit):5.35356759653658
                                                                            Encrypted:false
                                                                            SSDEEP:24:2deAXxGvO7LftoTWCHuGj62buzMxvR0R5Jjc/tA35QmPUuF+bVJwSf25fuNIEMtV:ceAXQSftezue6vc/OJ7PfF24tjoz9PS
                                                                            MD5:E935E546426AF42295BC9FD246BBD0DB
                                                                            SHA1:B3E9B3095F9635F95D78D8DDEBD0C4F47CF03D73
                                                                            SHA-256:D1E073FA481E3DFE4C0B98AA0491EE240E05F7DDA1E6F2D42AC62DABE8CC6AE5
                                                                            SHA-512:9503A3D27BF4F8EA01E2EECC9670FF1630EC256928C169CBA7AD664589373A756C28A28C714A972A2F2162E3051965E0B100176101AE4EB9C4ADB707C89B13D3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/08/google-calendar-slide.svg
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="-50 -50 400 400" style="enable-background:new -50 -50 400 400;" xml:space="preserve">..<style type="text/css">..<![CDATA[....st0{fill:#188038;}....st1{fill:#1967D2;}....st2{fill:#EA4335;}....st3{fill:#FBBC04;}....st4{fill:#FFFFFF;}....st5{fill:#34A853;}....st6{fill:#4285F4;}.. ..</style>..<g>...<rect x="81.6" y="81.6" class="st4" width="136.8" height="136.8"/>...<polygon class="st2" points="218.4,280 280,218.4 218.4,218.4 ."/>...<rect x="218.4" y="81.6" class="st3" width="61.6" height="136.8"/>...<rect x="81.6" y="218.4" class="st5" width="136.8" height="61.6"/>...<path class="st0" d="M20
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1143)
                                                                            Category:downloaded
                                                                            Size (bytes):4272
                                                                            Entropy (8bit):5.407649241930215
                                                                            Encrypted:false
                                                                            SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                            MD5:B427175FA1078775EB792756E7B6D1E7
                                                                            SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                            SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                            SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):1842
                                                                            Entropy (8bit):5.084511855659599
                                                                            Encrypted:false
                                                                            SSDEEP:48:ceAXQSftezueUDzgO9dvHER1+kunZtZZTTMB:mXQSftNeKznjkf+bnZBT4
                                                                            MD5:F3E21C2A747F56B55494EB2064FC3E0A
                                                                            SHA1:491BFC8F942E53D46A0A919F423B3D68E0542E1D
                                                                            SHA-256:05E6283E51D30473AD59C952DDE1483580FC28FAB815C29BDD2148876DA3B010
                                                                            SHA-512:0A62C7C0BEA919126826A2D1FF630B327D9CBBD1D5382AE9A1586ABF3EEADBF6EFCD68C22FA2EF5EB909FDA4DDBDE5BF788D47FD9D47D92210EC5207CAC045B3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/08/stripe-logo-slide.svg
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="-50 -50 400 400" style="enable-background:new -50 -50 400 400;" xml:space="preserve">..<style type="text/css">..<![CDATA[....st0{fill:#6772E5;}.. ..</style>..<g>...<path class="st0" d="M38.3,138.3c0-2.8,2.3-3.9,6.2-3.9c5.5,0,12.4,1.6,17.9,4.6v-17c-6-2.4-11.9-3.3-17.9-3.3....c-14.6,0-24.4,7.6-24.4,20.5c0,19.9,27.5,16.7,27.5,25.3c0,3.3-2.9,4.4-6.9,4.4c-6,0-13.7-2.4-19.8-5.8v17.2....c6.8,2.9,13.5,4.2,19.8,4.2c15,0,25.3-7.5,25.3-20.4C65.8,142.5,38.3,146.4,38.3,138.3z M87.1,104.2L69.5,108l-0.1,57.8....c0,10.7,8,18.5,18.7,18.5c5.9,0,10.2-1,12.7-2.4v-14.6c-2.3,1-13.7,4.2-13.7-6.4v-25.7h13.7v-15.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1105 x 856, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):364365
                                                                            Entropy (8bit):7.953717912766918
                                                                            Encrypted:false
                                                                            SSDEEP:6144:XTa5128TWRhq7xME4t6qwQk2cAPQ2fUmQDJtURx53f/0yvGIWtanWPmhVVpcsrB:Xm5sYWu72E4t6qwEcAIiUmjRx5P/wtat
                                                                            MD5:73858E5847CFA4E2906990199B3ECD9E
                                                                            SHA1:B8E9847B1E9AEC322280A1909CA14F1B9190A6C7
                                                                            SHA-256:0A953B955E20CA7CF1CAC9ECFFDD4272CC7011A3C2063104AA5094837A97A8D2
                                                                            SHA-512:864004377B2E2D4CA66E4B99490C0B94272C856FE022BDB76398944F7D2E03FB6B4F71D34E56D1F2976BA81D3C29C4FEA90753CB1323037D262B581ECD351300
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/08/avt-suiteapps-manufacturing-web.png
                                                                            Preview:.PNG........IHDR...Q...X.....;o......PLTE......Fc|?[uJi...+...! "..'......;Uo{........6Oi$-D337..2p..)5I,-1No.99=>_}e..?ACo...)A3Ib%'*...%'=.BZ# 5U~..."...h..x..."9);Sc..GFI[..Uv.Lv.^~.RMNB92...VZ_......LA;NSXa^^AQc......joueiiAl.;IZ\ag:1)!2K.../)"2;J7BRu~.j..?e....t.....ZVV...,2?.................K\m...{..EKR.........RL@.....lw.........aVK...qf[`KD...\B:...P:0j[S............J.&......zmfZ..a..Zguo..?$....w................{1..zp{rTC..,....iX..sM..........|..y]P.xk......#..3j.Bv.[o....*Qy....yV$..~b......mak...l,..........6........... Ci.......M}`8+Y..)\..YF.5[.gU..o......A&..7.i.t{k......hO/P........phl....;..s...xC3......e.....9.........F........@.T....j+4H*-r...x.....Y..cG.|.{S.S7..I....|[.....g.E.:...]..p.n?.m.......h..R..8.....-.n1..0..FSk ........}AuP.&<n.!..$..6.S^...<..G.#....tRNS.@..f....IDATx..k.w...) ..!.4...r..%T.Rl0....c\U(..&.H.h...Q*...!..zS......D...R....B...B...>.s'.I..e.U.s.Y.k[.z.|....k..v:...\.....j.(.cV......l.D*.Y..DVWS..m7.h..h...e..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):4354
                                                                            Entropy (8bit):5.077061883032827
                                                                            Encrypted:false
                                                                            SSDEEP:96:mXQSftNem94V9UmFgZQj7+DoJCGIIo3g1s:6QAjpFZ278Gx1s
                                                                            MD5:89445B3CF0F6945B98104D593AC817F6
                                                                            SHA1:20CDF14CD3EBD162D2F7253262AD3A5088532A3B
                                                                            SHA-256:A035DB547CC5E7B94C27616C6D7A18D9F49290A99312C9DF3C9EF5045D104230
                                                                            SHA-512:ABDF6A29E48103492B6B66A04C47D14FE95C0B1DC1D6514EEB40DB66F7486F459BCFCEEB446B1C6D9695A747D303621777778D1D8FD9C33AE9861017EE2527AE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="-50 -50 400 400" style="enable-background:new -50 -50 400 400;" xml:space="preserve">..<style type="text/css">..<![CDATA[....st0{fill:#1490DF;}....st1{fill:#50D9FF;}....st2{fill:#0A2767;fill-opacity:0.498;}....st3{fill:#28A8EA;}....st4{fill:#FFFFFF;}....st5{fill:none;}....st6{fill-opacity:4.705900e-02;}....st7{fill:#0078D4;}....st8{fill:#0364B8;}....st9{fill-opacity:9.803900e-02;}....st10{fill:#064A8C;}....st11{fill-opacity:0.2;}....st12{fill:#0A2767;}.. ..</style>..<g>...<g>....<path class="st8" d="M252.3,36.3H112.6c-6.2,0-11.4,5.1-11.4,11.4v13l78.7,24.3l83.8-24.3v-13C263.6,41.4,258.5,36
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                            Category:downloaded
                                                                            Size (bytes):16826
                                                                            Entropy (8bit):7.985397516283662
                                                                            Encrypted:false
                                                                            SSDEEP:384:p2j6R+Hiq0YuMyeNAxpGsbKbbD2XJNol:p2TCnYFAxHGbv27
                                                                            MD5:D0E96866A20EEA74B499FDF86AAD6BE8
                                                                            SHA1:0BBCBAE099B4A88E9AD747A68A5DB24D61DEE203
                                                                            SHA-256:AB6EB7051538FE6639948633C5F2FE045C841E3406900D353F817C9DA2418B71
                                                                            SHA-512:C4E25840DD2C365252F06682BE5E59244EAB519490C4497528AF60EDF71317A9DB257EFC7232953FA07DACAE228D535B9C6D0C231D5A104B7AB04C2779D7EE94
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://i.ytimg.com/vi_webp/qXjfxDuDBkU/sddefault.webp
                                                                            Preview:RIFF.A..WEBPVP8 .A...)...*....>m4.I$".(...i@..en.@...!e.2....M.....|6r.f.........3.7....;....}....U.o.?........~.~.z.z....S./.........q.....q.....o./..c....}..........[...G.........`.....!.q...Y...?(?..{....~.6..Y.............~5...........w.....q....................?............../.?...{.i.......?.......=........._.v=.~..../.......?...........+........n`..~..B..+_.vg........).....f}.`..~..B..+_.vg.....!.S.2...kxC.E.Cg.R..L..g.H;.9+...!h6SOz.R....H..s[k..{....?.BM..`....q0S..v......).2H...:...z.j.R...MI......'&...z.........?z..(.tu.\..R3..}.....8O.[.u.0-3D.l.... 8.f.w.._:.{xyW.~...Dt..@#zh.YW..e.0..?.....{c...`...H.|..|.q..)......V.m4.x.@.U.r...9-.E0IM....*...._Nr.$.vMG....[....!c.}.4....Vu..[...j....K./.U...#..L.e._..NY.|2.R.pvz..L.....]9.L/..Z.<.h..E..D.YM..C.0a!..?... .......Iz...j.'...bF#.\..F_.bJa3....|...7..4..).......%.'...M...I..[U..9...S..r.@..{-O....}.,....hp.C^.8............C....b..j.V.....>.$.!.W..w..]....aF..xf...#'.x....8....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):77164
                                                                            Entropy (8bit):4.668788539119072
                                                                            Encrypted:false
                                                                            SSDEEP:768:SIfN5mFdrzIBgU0YodKcvpkJvOgNvWEoj03Q12TfvcPp3Ejqkf3ItZC:lSLrzY0ndK0pk9OgPoY+2TfvcKjqiItc
                                                                            MD5:0C90D6C777640F11DB3F85094B66598F
                                                                            SHA1:377F553C5739EDF6A1603BA485C741C5B6181BAA
                                                                            SHA-256:20C444824E944CB050EFA9DC18052C58B2CB12178CECE83F2DEA726BEAB95F77
                                                                            SHA-512:C9E7991EE036D103228839B9BE86FBE4A90588A5D1465AE373B0F1B5632518CD3A1C917F80760B3CBE12F1304295C1962AE55DDB80A9AB5C176FB384FF08445D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function($) {. 'use strict';.. var _toBuild = [];. MK.api = window.MK.api || {};.. MK.component.AdvancedGMaps = function(el) {. var $this = $(el),. container = document.getElementById( 'mk-theme-container' ),. data = $this.data( 'advancedgmaps-config' ),. apikey = data.options.apikey ? ('key='+data.options.apikey+'&') : false,. map = null,. bounds = null,. infoWindow = null,. position = null;.. var build = function() {. data.options.scrollwheel = false;. data.options.mapTypeId = google.maps.MapTypeId[data.options.mapTypeId];. data.options.styles = data.style;.. bounds = new google.maps.LatLngBounds();. map = new google.maps.Map(el, data.options);. infoWindow = new google.maps.InfoWindow();.. map.setOptions({. panControl : data.options.panControl,. draggable: data.options.dragga
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):3273
                                                                            Entropy (8bit):4.760318227930072
                                                                            Encrypted:false
                                                                            SSDEEP:96:mXQSfC81vZ8rBejgOiYAOIi65wA+8ivtC3AMy:6QATR8tlHOIigsNtCwN
                                                                            MD5:91D5A3A09BB6FCDC0D3566A91646966A
                                                                            SHA1:271F7718962266FFCAC6235A76597EB80E4291E1
                                                                            SHA-256:53B3C36A74ED5EECA46202B5661D00D5887FA5D819F213A7CC0D2E739185AD3B
                                                                            SHA-512:20E287CCE9586850F35C78172C41AA53AE67449496B76050CF9FE37CC4C63DB68A75BCF517AECB40D496D8569F57C43AFF57794AFA839B720F45A2F8CC00161C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="2500px" height="662px" viewBox="0 0 2500 662" enable-background="new 0 0 2500 662" xml:space="preserve">..<path fill="#2867B2" d="M1843.595,49.205c0-26.177,21.775-47.422,48.62-47.422h560.592c26.854,0,48.621,21.245,48.621,47.422...v567.164c0,26.186-21.767,47.414-48.621,47.414h-560.592c-26.845,0-48.62-21.229-48.62-47.405V49.196V49.205L1843.595,49.205z"/>..<path fill="#FFFFFF" d="M2.127,556.307h274.531v-90.139H101.495V122.309H2.127V556.307z M415.651,556.307V257.378h-99.358v298.929...H415.651z M365.98,216.572c34.643,0,56.209-22.956,56.209-51.659c-0.644-29.328-21.566-51.633-55.55-51.633...c-33.989,0-56.217,22.312-56.217,51.63
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65447)
                                                                            Category:dropped
                                                                            Size (bytes):87553
                                                                            Entropy (8bit):5.262620498676155
                                                                            Encrypted:false
                                                                            SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                            MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                            SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                            SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                            SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (13479)
                                                                            Category:downloaded
                                                                            Size (bytes):13577
                                                                            Entropy (8bit):5.272065782731947
                                                                            Encrypted:false
                                                                            SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                            MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                            SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                            SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                            SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                            Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 120x90, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                            Category:downloaded
                                                                            Size (bytes):1690
                                                                            Entropy (8bit):7.884426497125633
                                                                            Encrypted:false
                                                                            SSDEEP:48:N4ufA/XhBagi4msFIPom7CH7j2vAFuZrFNw:N4uMI4msFw2bj2vogBNw
                                                                            MD5:67DA9A495BBAF4824A70750CDDE27991
                                                                            SHA1:F3EF7F2A4EB6533A9D48AB4CB5F4FF8C41E43B14
                                                                            SHA-256:4DCF170BBF28F345A4A34A0CD4A3E4820CCB18599A3DBDBC13816D2CE1938300
                                                                            SHA-512:AFC3411BA0BA53A77358346BA4066FE6C61082379F683D3FC839FCA618783CCEDFB1D2E4D962975ABAA8DD9D06327DE0A130EBD2523A98730E1B29B337CAF258
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://i.ytimg.com/vi_webp/qXjfxDuDBkU/default.webp
                                                                            Preview:RIFF....WEBPVP8 .........*x.Z.>m..M.!$$.....@....y.K.f}sy.......R.F.}7F..._..Bg{.`~.....jB!.?..~..Y"P..mg. P.1...6..a.zX.z..r..!.W.~t L.g.w...z..X,.;{]e.iC.......O4...dZ....W..`RV.$U..5....&r..d...;.........x6....Na..._/..F...h....P..B"....C.`Q....q..Vwh..Bo..8.....l.......[/.|............l.*...OU?I?\...... ........3...F/..E....S.Y.d...!.)3......c.}h.....(.f....k..PP..X.....v... ..?OXe...[.s...I.J.b.a..c....=~,(...W.`..IA[B.y/.....u.2jL...Y..... ....I.R./..^p..x...>*...sw.j...[...7.|...2....jQ..?........(Yh..gn...:.c......1sf.yw....EiW...f.j4..I'88-b........ }........u'_?...Jei.0....?....LS\.g....I..n..Ng~......krk.c.A.1.........,......*.=..._..7A.E....e.8.........."..N'....-SAnIw..Y.......$...N.v..~..._...7.....9X7.....<..I.)...L.d.....w...;..%....y.z!....i...hDtf}...].D..z.wYS..........D..........~-.m@...l...........+...E.-....,K.X..........z. .....N.1X....9.F,S.......E.WA2.cq......S..?VFA.;#e.q.NEb.......>...P5.>.-..(vD.n0b.WP
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):9967
                                                                            Entropy (8bit):4.3875478697456405
                                                                            Encrypted:false
                                                                            SSDEEP:192:6QAYb4PcLjiR9jpmr1ZEZ3Cxnvm/02705+sWURczreczrf2kiHX0fjcQ:6QAYT/oxhxCxvm/VA5+ssTkccQ
                                                                            MD5:27192EBA0CCF393A7377C74753FAC4E5
                                                                            SHA1:F0A08049310655F37605F83F34C596E9A4DDA92F
                                                                            SHA-256:C12014D0452E4935AD94B20CFA87E18BFB6A65B606A8924985243A4A6876F37B
                                                                            SHA-512:0058791E17616AB6601CC7BFD88FF7E366C7621B481892824E322BE0436CD1609A112993F898D0B116D2E4B8A6FDB1D56CAD9336D51D87A7E442CB8B70A17EBB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="600px" height="600px" viewBox="0 0 600 600" enable-background="new 0 0 600 600" xml:space="preserve">..<g>...<polygon points="0,238.552 106.436,177.096 212.872,238.552 212.872,361.447 106.436,422.904 0,361.447 ."/>...<g>....<path d="M266.655,282.366v-20.903l-18.192-28.761h11.755l11.687,19.648l11.451-19.648h11.552l-18.26,28.829v20.835H266.655z"/>....<path d="M299.888,282.366v-49.664h36.825v8.401h-26.797v11.01h24.933v8.368h-24.933v13.517h27.744v8.368H299.888z"/>....<path d="M390.948,282.366H380.04l-4.336-11.282h-19.853l-4.099,11.282h-10.637l19.343-49.664h10.604L390.948,282.366z..... M372.485,262.717l-6.844-18.429l-6.706,18
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1105 x 856, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):288605
                                                                            Entropy (8bit):7.9710330890547585
                                                                            Encrypted:false
                                                                            SSDEEP:6144:oW+CxkWoIoWDwwDusHJMp2XaCmmVod5Ko63fQIUJcD3r:oW+CFoIqQu48IbxcvUAGD3r
                                                                            MD5:5573022F19A3372D2FADEE0412A2839A
                                                                            SHA1:87800B9E8BEC2B6C639489F990D22780EFCE5CC5
                                                                            SHA-256:5413CC6D5FDEEBF374A194FBB2D5A9A920487F68976B7460FA6E7A7D1991BD92
                                                                            SHA-512:2EB8D4BD4FC4F7E8B7296DFBF3FB347282BE85389C0526D4CCAF71862263F0A7F5DC0133A1979372D8798DD6DA043E37233A59B19062AB28955A94A6FA96A80F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...Q...X.....;o......PLTE.....................*.....&.... 0....#1....(7....|..0?...(1:16>...KPX9<B)=L....+8fSNB@EBHQ.z.LEHSYa$6D@P_.%:VIH...pVO+EWFWg....`UC^t]bj9JY5BP...y[S.k.Q`o...^NJ0L`..V_Z^WSV.7Ihjp...1..Id{[hv.cUyb_.j[7Sg.ha.o_...jqz....r.kcf....>S.,Djx....<Xo...xuy..._q.o..wjk.x_l\[.f...#...`{.....<Z.tcUs.v}.#}.z..Rk.v..*..f..2...4O....pX.....e......t.....yw.qi.......yo.G_.......pn....}l....gU.d....Fa...l........".............%&*...=O.......w............Qm.......Dn........Jl........wT........y...~.e.q(Sl...................{..4^wjJBR=6........v>h.....x..w....?.UJ.....P..V~.......O....Yw.~.......u........h..j....Q....d.\...4..?u.B(#.}S.t.)f......U...c.[.xj8/.Q;..*j.w.....WD.O..F8q..#8........?U.....fH..... .(eKu..x.}.'R...cm<~...Br.}..8.C.....tRNS...*L....d.IDATx.....0.Ea.....2. .p.S.S..."..@5) .l.K.`d..........r@.B.......`.J9`.E.E....r.:......*.u....;.,.....4[1.}...t..Lx@QP.2...q..l..........>.,.......e....4.fP
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (37923), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):37931
                                                                            Entropy (8bit):5.3052797962231075
                                                                            Encrypted:false
                                                                            SSDEEP:384:HW/4y+6Gn4LAfP1EgJU8XAiMEkhrcSyhoOn/xq5YZLC108ABItI4NmlioGxaZ/8G:2X+48tszJEJ/cmTatIGaAa+gFJB
                                                                            MD5:9B265D4780B3DC89B04747162A883851
                                                                            SHA1:3BD9CDCEE56EAD7EACC94BCFF379304C64534EE3
                                                                            SHA-256:4BE59303A71DBA6E02707EFDAF510E858B5A703D09811680DBC3FADA6C2111C5
                                                                            SHA-512:BEBB3D7592FEC4CFBF356BE9BDAEB72FE48507BF5C8220CEA7EFC6085F41D63586E65A4D517C3C607D2658C380EEA5A09DC6DDA811C76AF2C59F731A4AB2C433
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                                                            Preview:!function(r){"use strict";var t,e,n;t=[function(r,t,e){e(1),e(73),e(76),e(78),e(80),e(92),e(93),e(95),e(98),e(100),e(101),e(110),e(111),e(114),e(120),e(135),e(137),e(138),r.exports=e(139)},function(r,t,e){var n=e(2),o=e(67),a=e(11),i=e(68),c=Array;n({target:"Array",proto:!0},{toReversed:function(){return o(a(this),c)}}),i("toReversed")},function(t,e,n){var o=n(3),a=n(4).f,i=n(42),c=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y,v,h=t.target,g=t.global,d=t.stat;if(n=g?o:d?o[h]||u(h,{}):o[h]&&o[h].prototype)for(p in e){if(y=e[p],l=t.dontCallGetSet?(v=a(n,p))&&v.value:n[p],!s(g?p:h+(d?".":"#")+p,t.forced)&&l!==r){if(typeof y==typeof l)continue;f(y,l)}(t.sham||l&&l.sham)&&i(y,"sham",!0),c(n,p,y,t)}}},function(r,t,e){var n=function(r){return r&&r.Math===Math&&r};r.exports=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof global&&global)||n("object"==typeof this&&this)||function(){return this}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (37923), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):37931
                                                                            Entropy (8bit):5.3052797962231075
                                                                            Encrypted:false
                                                                            SSDEEP:384:HW/4y+6Gn4LAfP1EgJU8XAiMEkhrcSyhoOn/xq5YZLC108ABItI4NmlioGxaZ/8G:2X+48tszJEJ/cmTatIGaAa+gFJB
                                                                            MD5:9B265D4780B3DC89B04747162A883851
                                                                            SHA1:3BD9CDCEE56EAD7EACC94BCFF379304C64534EE3
                                                                            SHA-256:4BE59303A71DBA6E02707EFDAF510E858B5A703D09811680DBC3FADA6C2111C5
                                                                            SHA-512:BEBB3D7592FEC4CFBF356BE9BDAEB72FE48507BF5C8220CEA7EFC6085F41D63586E65A4D517C3C607D2658C380EEA5A09DC6DDA811C76AF2C59F731A4AB2C433
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:!function(r){"use strict";var t,e,n;t=[function(r,t,e){e(1),e(73),e(76),e(78),e(80),e(92),e(93),e(95),e(98),e(100),e(101),e(110),e(111),e(114),e(120),e(135),e(137),e(138),r.exports=e(139)},function(r,t,e){var n=e(2),o=e(67),a=e(11),i=e(68),c=Array;n({target:"Array",proto:!0},{toReversed:function(){return o(a(this),c)}}),i("toReversed")},function(t,e,n){var o=n(3),a=n(4).f,i=n(42),c=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y,v,h=t.target,g=t.global,d=t.stat;if(n=g?o:d?o[h]||u(h,{}):o[h]&&o[h].prototype)for(p in e){if(y=e[p],l=t.dontCallGetSet?(v=a(n,p))&&v.value:n[p],!s(g?p:h+(d?".":"#")+p,t.forced)&&l!==r){if(typeof y==typeof l)continue;f(y,l)}(t.sham||l&&l.sham)&&i(y,"sham",!0),c(n,p,y,t)}}},function(r,t,e){var n=function(r){return r&&r.Math===Math&&r};r.exports=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof global&&global)||n("object"==typeof this&&this)||function(){return this}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):126
                                                                            Entropy (8bit):4.920290072387861
                                                                            Encrypted:false
                                                                            SSDEEP:3:8qmbRLlHyY9DtMXRRNBdDHJVGWhu5f5n3WBe:8qm1cYhu3TdbJVGZh3R
                                                                            MD5:162EEF05EFCB3A0C9EE2929409517DC7
                                                                            SHA1:1E6A79173359968E3B2B4C2FC14162D22D9CA6BB
                                                                            SHA-256:B3D728CD7C77053363F933936DFE4DCB90B5C4FE980013D8E2D663810F592A74
                                                                            SHA-512:36F49FB58F2C7B955D4BB0E3E31C51517C5894624156E0B0C5BB4351675852D98ECC155DC3C68C765AD65F22B410185795DFF7255791AD2E43111C360A402818
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:__q2ebl5lhbvj({"organization_id":"00da14c9-2cf3-4f10-b413-443a4d8f4b37","livechat_active":false,"default_widget":"livechat"});
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):9141
                                                                            Entropy (8bit):5.2975271144294185
                                                                            Encrypted:false
                                                                            SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                            MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                            SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                            SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                            SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 13564, version 330.32636
                                                                            Category:downloaded
                                                                            Size (bytes):13564
                                                                            Entropy (8bit):7.985026992143037
                                                                            Encrypted:false
                                                                            SSDEEP:384:qxPlVb9GS6S7RzoTcC6mxHnTI4p3seFfigi:qJlVb9GTSmv6mZnrxsWRi
                                                                            MD5:E7D4BFA72A1F7D352FA6605501A3E2F2
                                                                            SHA1:AFD94B571EFF9DA7D85490BDB4C9874419CD260D
                                                                            SHA-256:D144631AF733437B73FBA8E784AB694A97FAB80476E82325F7A58F6408B28850
                                                                            SHA-512:073251ECB758FEC4077474E741765ED080ADB016B9580D130CE2F5262E2CF2235143439F7D387A4A8D3937EA3B61E3449752038AEFCF37FED0890BDAB1681704
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/webfonts/fa-regular-400.woff2
                                                                            Preview:wOF2......4........0..4..J.|....................?FFTM....`..Z.....D..Q.6.$..T..6.. ..[..+. k.......E..G....pt.....4{./!.F..9!sU.[\k.Fn...DFDFDFD."i.N....1p.m.......3.B.d.%.........J...n...........\fcm......C.....vOo.....v.9..kVt......MPF..../...9_.u)....W....J....`.l.D.O^.2-......^.2..Q...?.0...Yj............{..- .l....mQ.8@.....V..hV.Rl..2.K...,.....5....[S6..-...y!.8...Z3..L..8Ia...v.@ i.......g..|.Z.-C.....A..V-.=6.'.L]b*...V!.].N.|.n..0'."4.!....-m.zc~~|......K......N......:,..H....(...<=..(....%.!.B..H.........&C..g.........\{]sEK..ms:.H.{v....v.9.a.b...-.DV.....w?....b../k.C.>./.b).L.A......8y.%. -d.......C`9.D.p...j8.......<.AI..j...#...r...1{..^..9..C..p...6"$.G..,..%..F..`._.a7..3.....|..G.1.3.t.,..u~.e.{.~.7.lILJr..G.fu.f(...9.[y...=...ssQ...a3j..i.w.hO.L/.#s..7.w...A9.R4.k.+.~9...x.i.......3qHY.X_W7uG.....G.._=.v...-.6.Y.d..K.9..3n/O2.8.....k/...w..g.I..bcef....E..>..nw:.....kiS.YB.?.;..n`...f.._.q/......."h.FB2+.iD...p
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 920x920, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):64654
                                                                            Entropy (8bit):7.942040046001459
                                                                            Encrypted:false
                                                                            SSDEEP:1536:GhKm+rdEUbAR//F+wnSEk+bEsMInx4kMvXrW:GZC+UUUwFk+bEIx4TvXi
                                                                            MD5:C8FF8C04E8D310D5ADF7BF477B11BE0A
                                                                            SHA1:E29B5A20594BB1802CCB68B26C75F4173056AFC1
                                                                            SHA-256:F897D68945B5B67708DED8A06F56CEC42BCE12299B8C1468CD7700D482019C74
                                                                            SHA-512:2056F4B9798EC7160EF4E546739AE35A36C2B304F7B5E6B3C9C3288B763732CCA063536BE54083260663285463D6D39E338FE650F57BC7C68C665C7FB1941EF0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-peter-web.jpg
                                                                            Preview:......JFIF.............C............................. .....!%0)!#-$..*9*-13666 (;?:4>0563...C...........3"."33333333333333333333333333333333333333333333333333...........................................................................................D.d.b..!.b..!.2DH.!."I$D.H.0D.a&.I..I..a..A..A..A.0..a. ..@..H.. ..@..!...........C..1.b..1.B....H..$...I$.I..I..a..a..a..a..a..a..A..@H $.$.! !.@.. .B.. .@@H-$B..!.C..1.B...#$B$D."I$.DI..I..I..a&.a..A..a..`L ..A..@H ! $.......@..!.B.......B..1.b..!...!.D.B$..I$."L$F.a&.I..a..a..a..A..A. ..A..@H...H.B@.......@..!...h.!.C..!..C.#.".."D"DI$..I$.I0..$..$..0.. ..0..0.. .. ..A......!...B....XB....! .B..!.1.C..1.B$d..."D`..$.I$.I$.I$.a&.a..a..a..A..A..A....@B@B....!......B..!.H-$C.#.."..c..!......."I.$.I$.I$.I&.a&.I..A..A..A..A..A..@H.........!.......B..!....b..!.C...!.B..H..$...I"0.I$.I0.L$..0..0..0..A..A..a. ..@H.......B....@.......ZH.!.C..1..C$B.."D!.H..$.#..&..L$.L0.. .. ..0.. ..a. ..A. $.....!.B....@.......ZH.1.C..X!.C$B..!.!.!..DI...I$..$.I0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):11388
                                                                            Entropy (8bit):4.982538497433195
                                                                            Encrypted:false
                                                                            SSDEEP:192:YFRYlRfiAjGof8eGJsqSggUdgPzvi7Vp5d7Zq6:SRYlRfVjJEsKgUaPzvup5dF
                                                                            MD5:91954B488A9BFCADE528D6FF5C7CE83F
                                                                            SHA1:EDF589EB28247C73CCC04E5B34AD107B90BD1B2E
                                                                            SHA-256:6BC5622BFAB1A16855AD49B99A3F9ED8EB24F49DA469A113F9000B866F109E2E
                                                                            SHA-512:D4772D5A06B400A7EC7250C85B5E5630F309B0876936DE85BF3D24030FB2DF55BB63EA5E4905325F41561996EBFC03BEC95AE2DC48320273C894FFDCA9943899
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/**. * Observe how the user enters content into the comment form in order to determine whether it's a bot or not.. *. * Note that no actual input is being saved here, only counts and timings between events.. */..( function() {..// Passive event listeners are guaranteed to never call e.preventDefault(),..// but they're not supported in all browsers. Use this feature detection..// to determine whether they're available for use...var supportsPassive = false;...try {...var opts = Object.defineProperty( {}, 'passive', {....get : function() {.....supportsPassive = true;....}...} );....window.addEventListener( 'testPassive', null, opts );...window.removeEventListener( 'testPassive', null, opts );..} catch ( e ) {}...function init() {...var input_begin = '';....var keydowns = {};...var lastKeyup = null;...var lastKeydown = null;...var keypresses = [];....var modifierKeys = [];...var correctionKeys = [];....var lastMouseup = null;...var lastMousedown = null;...var mouseclicks = [];....var mous
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 636 x 152, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):9468
                                                                            Entropy (8bit):7.929021243809333
                                                                            Encrypted:false
                                                                            SSDEEP:192:++pzDWIwAQVpD+r0klCFVUwoxZzJhkl+KqiUjC10aHSt50SLy+s:+S2I7OpD+rfluVUNVkcKqDC10sS8l
                                                                            MD5:BFD7FED2EFFB5697398C3D8B1939BD53
                                                                            SHA1:3F52127DDDCBC9169749D62FF7CBC30A8F614C4C
                                                                            SHA-256:605EFCBA5037E2BA41E7B2E9960A12117846CA43E22217039DD8D66B6668B2F8
                                                                            SHA-512:9B50D4817F78825940B38EAF11A2A03F7B8153B785FC3671F1C03C8962BFF8D17D4D3DA595CC98BC76D6C1FA68630158379F149CF955E5A1638E1B43C1B3F8A6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...|.........~.4...$.IDATx...]h.U...C.........Q..@...K.(.R...$B@....".....F.`n..H.X5B.."..6...A..hTb....d.>..........?....3...vwf.....&yU.....[..<.e-.\...t.>.s..B.JDEh...,xR4...*..e.@B.!I7yO.)..I........!...C.W'.2.I...E. ..!.....GNr........!.......,zR...3--..B..Q.X%G......#..B....2.I....E..G.!.:.......&.....!...N...'..@...#..R..I.Y.=)B.*kHj.!...F'..=):.V.lt..B.....yRl.......B..Ntb.......m..B.!..N.zR\..gN..!...F'......)....<..9.1..\'.!........wrI..qi....c..-_....r\:...ml..&.S.......i.I}.E...2....<)&..7#k].4.|.lL.D>.y.R..h:.J|......e..m.(.\.....b......?..Iw..E1.H.....'E.@z..R...O.y.p.g-.......'.&./...q~.......T8:..e... ].\J.._,0......e..b...l)q{...6..&..KN.....R.b~...;"...,/J.LI."......e...5Ud..s.,.!.t$;.s..p.H....h..M....qS\._...c..^..O...Y.U.....1.}.7N."..+f.iY[m._....;.5;R..&..1.K.../'..'+.*....j..p.%~..h...a..5%.s....L.k.....#..{R,...E....:..gg....P.g.}..."...l...Q.b.!3..#.K..I.>.>...o.B. ..s)...j
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):78685
                                                                            Entropy (8bit):6.02034924964464
                                                                            Encrypted:false
                                                                            SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIbbkhXwW5vxM:mGRFauOxLA/+IcTONXK
                                                                            MD5:C8BC74B65A8A31D4C7AF2526B0C75A62
                                                                            SHA1:DD1524CA86EB241B31724A9614285A2845880604
                                                                            SHA-256:3B457E0ACFB1D231461936C78086C9EA63DE3397CBB019C4FE0182A645D67717
                                                                            SHA-512:4D7214AC44475CB4D9D848D71CAEE30A3872CAB3957FBB26A0ACA13DB1933CDA1E9799938BA1460581483123DD6F81C3193BBC80989CBA7E555F308C212841AE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/styles__ltr.css
                                                                            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 300 x 21, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):3000
                                                                            Entropy (8bit):7.909222231374207
                                                                            Encrypted:false
                                                                            SSDEEP:48:yly13bcBE2ovsgXEHlWnhYzqVv7hPq1g5UHxVm1QAd913ns7mjUpdkmvtzc1c:y413p217HcnazqN7hS1yQc3/8jv2c
                                                                            MD5:A5B5C737A662815E0FAED0762F20BC50
                                                                            SHA1:EA65F683AFFA3930BE4D50FCEF89C54F1F01D875
                                                                            SHA-256:F996A9194F63F185209527E0370E1E4E6093FC09FD8B195B76033524E3EA9AF8
                                                                            SHA-512:E1E3BE2F8C8DCD545F94C2C9C90DF8BB8AE0DEC67D1B9E56338CB1B7E87E29883AEB8FDE6D013C1ADC7681CA296F08DB5C7C47B02469618757F59A3034BFAED7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...,................IDATx..\.d].............Z...GTU.Z.......UQQ.B.....U...k.ZQU...bE....*.VDUE...4......1....1..33..=s.....vvv.M@...(...o?.....Ad........u.b..v..O[D......!.V-h......=..w@}.{....|#..H[..#..~.C......W.I`....q.W+l.Zxhp.iIu.m...=.&I.Du...u./...'8..^...a..p....[-J.1%/k..`.BC.Z.6......~.k...%..1...............;..{.=_.`Qa..1P.~.x.l....u..K.C...... kX.j*..a..[@{B.W.>..Z.<?.u.|.r..}.K.0...E`..U.%....'....$.M.X%..6..W....(..p5$.NC.i.@..q.....6.I./g....4.....;.+...@..q..X..\`.j.(.......r.%.I...:N..=.T`...s....(...t.X..p....6...4.Y`...)..I.S`I:.,M.p.d....V`....,C...\.n}\.#..(.b........v. .,*Vd..'.- ....~.S.X&...Z...r.VUR..c.b.NS.s.@...........8..,..p.....Q......V.....H..Q[..1+DiX...aQ;....ih5J..3tX.jez.6.?!.g.%=..R..K..x.1k+...X........E...q..U....z:...m........_....j...D_...I.......5.:J..N..`... ....:..........Ds:.^...mj..*y..o....a).....OQ..o.1..."...../...-kp.PclX3.'.0.[..8l.....4-.@K&.DK........T`.A
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):163840
                                                                            Entropy (8bit):7.9809096963408415
                                                                            Encrypted:false
                                                                            SSDEEP:3072:Zko7vsWGFxtz9DMdzyflANI5MGPqb/iPwXFq6jk4e:ZkGv+FLKAPxwXWF
                                                                            MD5:B9A739880ECE63A77B06EE8F1A57388F
                                                                            SHA1:53842B547A944FDA1EA6AEFB6DC6CD7DAC4C64E4
                                                                            SHA-256:F574D70AFA6652C47497E899CF4367EFA83609D900EAA4CE91BCAE78DE9EA650
                                                                            SHA-512:EADD1F81F4FFBB85E28DE3C34129F6F67FF31D564391E2087028362E0AB8593F8CB1B2AB3E3D793464AAD34B0CA1DBC99E5C5269AE6F7E50F583E87FEF6AEEC9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2020/11/experience-skills-web.jpg
                                                                            Preview:......JFIF.............C...................... ....&"((&"%$*0=3*-9.$%5H59?ADED)3KPJBO=CDA...C...........A,%,AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA......8........................................................................................7...*.MJ.vU...[.L..t......i>...z.}|.u...x.....+..".J.....e!.....:H.....k....k&.-%..m.m.......v.....9.Kg..S...\.R.1....=.N.w...s.|...!....5.n..o6...s..v.v.:&v.....Y.g.9n}8.._..g{.7N8k...5.?......x.y....*.e...3.:..=S=........:...X..<..Z.o.a..e@ .B....*..@.M......2..[8q.'...n+.k...U....n.v.D."Y......BT..B...w..:o.....g+..c@...j....-)....9L.Oc....)>...~{.+..:.Y%P..@.%.H..C:&v.h..%Y..t.+y/NgM..M.4f.ed.m[.HBZ....O.}.>z3x.Nm.K.}>..H.f..Ma...9.....f:..puskij^k.....[...Y....v.\..[;g-...z.v.g..a..'^.k.w..w.ox]rk|w.....T.3....LtL...=.rws.X.+.5....Z.......p.K$..R.JJ.AUc.F;...1....3IQ...[.....oTM}.??:..u.".......B..e.fT%A....._.=..........CGc..f.*.gK-...G.1.>....y.f.2....o5...YXY....@U..rj..ZMd
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (12602), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):57762
                                                                            Entropy (8bit):5.336714948140886
                                                                            Encrypted:false
                                                                            SSDEEP:1536:cxhMbEX0T3bXnHkubrKahqQbNmU2WMghSk5h5rEUUrIUkx0+8rkUIpLM+IrAI9dx:t3HkubF0
                                                                            MD5:4BF5DEBC3A15E603B1375063BAACD4AD
                                                                            SHA1:27DDD91B0534CBA6D1A764A34AEC26403848E319
                                                                            SHA-256:C5D20B6EFA1FC2E955BA990456327B0568E2B1B1ACE175DCDB90C84B7A221390
                                                                            SHA-512:9A44F6833DDD8A1649361CA2B6B20A3D52DE3C148B4C31EBAE49A8C69D5560257BD74D23A4F8FA6489B5314F51D0BE16D59B22C44DA41A27AC524B2890EF06A5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.1.3
                                                                            Preview:/*-----------------------------------------------------------------------------....-.Revolution Slider 6.0 Default Style Settings -....Screen Stylesheet....version: .6.0.0..date: .24/06/19..author:..themepunch..email: .info@themepunch.com..website: .http://www.themepunch.com..-----------------------------------------------------------------------------*/..../* FIX FOR WORDPRESS's CRAZY <p> TAG ANOMALY */...rs-p-wp-fix { display: none !important; margin: 0 !important; height: 0px !important; } ....#debungcontrolls {...z-index:100000;...position:fixed;...bottom:0px; width:100%;...height:auto;...background:rgba(0,0,0,0.6);...padding:10px;...box-sizing: border-box;..}......rs-debug {...z-index:100000;...position:fixed;...top:0px; width:300px;...height:300px;...background:rgba(0,0,0,0.6);...padding:10px;...box-sizing: border-box;...color: #fff;...font-size: 10px;...line-height: 13px;...overflow: scroll;..}..../* MODAL BASICS */..rs-modal { position: fixed !important; z-index:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4741)
                                                                            Category:downloaded
                                                                            Size (bytes):4776
                                                                            Entropy (8bit):5.153085086858448
                                                                            Encrypted:false
                                                                            SSDEEP:96:vmK40IdSs6c7DE/3sc/YrEBnUBPwKxbqe/Ds91sBYt1Em4kCofWQRemN:OK40IdS/cHg3NZBnUJbqe/DeGYtu7kC6
                                                                            MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                                            SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                                            SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                                            SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):2731
                                                                            Entropy (8bit):5.134326161792236
                                                                            Encrypted:false
                                                                            SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkwEv4Hm6K:HC+2/Vpb/flue1pFwEv4Hmp
                                                                            MD5:E6FAE855021A88A0067FCC58121C594F
                                                                            SHA1:6299AC3987B5E81725781799DAD361D19AC3B99D
                                                                            SHA-256:E50F9CCD2D6582A58BA1879FA578E60D25FEA4C5EEDC07DEAFD14482B2403181
                                                                            SHA-512:B67D641AD4DD65063621F73420A52BFE914F25C58C42C08B0A558A429744154901E05E363A358B56F922C0059FBC3822DF063CAC76AB49E02F100666A46D3F36
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.6
                                                                            Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2343)
                                                                            Category:dropped
                                                                            Size (bytes):52916
                                                                            Entropy (8bit):5.51283890397623
                                                                            Encrypted:false
                                                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                            Category:dropped
                                                                            Size (bytes):6785
                                                                            Entropy (8bit):7.892652278712689
                                                                            Encrypted:false
                                                                            SSDEEP:192:MfH4wtVSrT6El1jc9LFDGIvLo9MCkVQharwuCHmXU5:wVTElmlt5BDrw1HmE5
                                                                            MD5:75238EEE77291F8626BA8DD5766E940D
                                                                            SHA1:A567CFA38775B279D9EC269AEFA80EBC3C369007
                                                                            SHA-256:4E50CA7BB564AFC20E29D5B9B776DF0FC8C44F659CBFADC6EB3B349A9842BA18
                                                                            SHA-512:05A179947E585D7824CB4D74597D3EC416D150EC8E59EF36A63D7FD6A9A46A6DC6EB81D8E9B4FD6F3403A342CE3B6007B2F1511A0E1E1F831CFC780802864700
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."...............................................................................VC2`1/&3!..d.+|..UE..?C...z...U#......w...od..FqW.....uIS....T.......c.J..Dj...^....4hY.r.h.je.w:.x.....cU....,.T!....Z9.k...=q.r;dT.3l.t.?:...Zp7G.^....(D.......Sl..u.j..z.b<=.# ..R..;tw&.=...eb.;s.....G...k.?.K.Q.iYQ`8..._..e......},..j.}......E~..........N.....8*.+k.N.:..i7*.r.g..([.j4{..r.B.......y.D....."K*.d.jV...J..YA...n..<...r.6..WG.2..BM..{Z......593...5..o.,..&..-b.N....yZ..FZT...x....l;...!W......#...H...b.R...tp.....*.............................!"#012 $34A...........MsP...lE..f?.t.?.Q6.tj..(.6..%H..MK...f.jA|.C4uJ..y....=+Bn<..K.}.>..1R...a...."...^[...u.*Z...K#m.o.....q...f0./...W.....E..]%.i.,......ea0.<w...O.m.....O.......9.C...' .OG...Wr.d.7.bC&Y......TX.."....j.8.;Ni.#V.12.L=6.H..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (13479)
                                                                            Category:dropped
                                                                            Size (bytes):13577
                                                                            Entropy (8bit):5.272065782731947
                                                                            Encrypted:false
                                                                            SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                            MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                            SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                            SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                            SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (25961)
                                                                            Category:dropped
                                                                            Size (bytes):26001
                                                                            Entropy (8bit):5.380350941727935
                                                                            Encrypted:false
                                                                            SSDEEP:384:E9MYnd4kXN4/Lez4e4PV/41RcfM9qp4q47X5:E9pn7XKg1RcfMr5
                                                                            MD5:924C4330FF4CC8DA91B1D3193ABA9DBB
                                                                            SHA1:0E2C1DF265AABB608D2A50C73F07AE6280FA2C93
                                                                            SHA-256:37569D024102D3B4FE238DB257D1DF719764726A86692ACA7168BD92C9393D6F
                                                                            SHA-512:A81CEE1CA0DB53A06CC81A3077FE96C29BE13ED5D80047B81BBD85E6B8814750F68779A1EFEF146771A984727B3B653781D89DB7A5C7214699D6CDBC4C432851
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/* Page scroll to id - version 1.7.5 */.!function(O,x,c,e){var n,M,s,i,l,a,o,r,u,h,t,d,p="mPageScroll2id",b="mPS2id",g={scrollSpeed:1e3,autoScrollSpeed:!0,scrollEasing:"easeInOutQuint",scrollingEasing:"easeOutQuint",pageEndSmoothScroll:!0,layout:"vertical",offset:0,highlightSelector:!1,clickedClass:b+"-clicked",targetClass:b+"-target",highlightClass:b+"-highlight",forceSingleHighlight:!1,keepHighlightUntilNext:!1,highlightByNextTarget:!1,disablePluginBelow:!1,clickEvents:!0,appendHash:!1,onStart:function(){},onComplete:function(){},defaultSelector:!1,live:!0,liveSelector:!1,excludeSelectors:!1,encodeLinks:!1,inIframe:!1},f=0,_=/[ `!@#$%^&*()_+\-=\[\]{};':"\\|,.<>\/?~]/,w={init:function(e){e=O.extend(!0,{},g,e);if(O(c).data(b,e),M=O(c).data(b),!this.selector){var t="__"+b;this.each(function(){var e=O(this);e.hasClass(t)||e.addClass(t)}),this.selector="."+t}M.liveSelector&&(this.selector+=","+M.liveSelector),n=n?n+","+this.selector:this.selector,M.defaultSelector&&("object"==typeof O(n)&
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):1855
                                                                            Entropy (8bit):4.781279430592361
                                                                            Encrypted:false
                                                                            SSDEEP:24:Zjzl9m6l9m2eYe6l9m2enwErjvET8NMe4msBDj3M7Q1vu0mn8+yvmlW:Zvlj7e07ewEHBNMeEj8QanHyec
                                                                            MD5:E21896818496CB122D74914C92290867
                                                                            SHA1:9DEF28E1F1D18DD3E51B7D260867301BC7B84038
                                                                            SHA-256:523F66C9700C41888B1857EADF379A6C0F79DE41AE0B99076BA3234237E04571
                                                                            SHA-512:C0B31435829E136E69B6A7FE61A91C9D78CF2A8D1E871A7D887CDE1DD32D09C7871E324BF5CA958886060937C6BB854EB5A89A61B6454865A6F4C30E81B2F415
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/themes/jupiter/header-builder/includes/assets/css/mkhb-row.css?ver=6.5.4
                                                                            Preview:/* ============================================================================. ROW - Default. ========================================================================= */..mkhb-row {..margin: 0;..padding: 0;..text-align: left;. background-color: #ffffff;..border-width: 0;..border-color: #ffffff;..border-style: solid;.}...mkhb-row__container,..mkhb-row__container-fluid {..border-width: 0;..border-color: #ffffff;..border-style: solid;..margin-left: auto;..margin-right: auto;..width: 100%;.}...mkhb-row--bg-image {. background-repeat: no-repeat;. background-position: left top;. background-attachment: fixed;..background-size: auto;..background-origin: padding-box;..background-clip: border-box;.}../* ============================================================================. ROW - General. ========================================================================= */..mkhb-container,..mkhb-container-fluid {. display: flex;. margin-right: auto;. margin-left: aut
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):1842
                                                                            Entropy (8bit):5.084511855659599
                                                                            Encrypted:false
                                                                            SSDEEP:48:ceAXQSftezueUDzgO9dvHER1+kunZtZZTTMB:mXQSftNeKznjkf+bnZBT4
                                                                            MD5:F3E21C2A747F56B55494EB2064FC3E0A
                                                                            SHA1:491BFC8F942E53D46A0A919F423B3D68E0542E1D
                                                                            SHA-256:05E6283E51D30473AD59C952DDE1483580FC28FAB815C29BDD2148876DA3B010
                                                                            SHA-512:0A62C7C0BEA919126826A2D1FF630B327D9CBBD1D5382AE9A1586ABF3EEADBF6EFCD68C22FA2EF5EB909FDA4DDBDE5BF788D47FD9D47D92210EC5207CAC045B3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="-50 -50 400 400" style="enable-background:new -50 -50 400 400;" xml:space="preserve">..<style type="text/css">..<![CDATA[....st0{fill:#6772E5;}.. ..</style>..<g>...<path class="st0" d="M38.3,138.3c0-2.8,2.3-3.9,6.2-3.9c5.5,0,12.4,1.6,17.9,4.6v-17c-6-2.4-11.9-3.3-17.9-3.3....c-14.6,0-24.4,7.6-24.4,20.5c0,19.9,27.5,16.7,27.5,25.3c0,3.3-2.9,4.4-6.9,4.4c-6,0-13.7-2.4-19.8-5.8v17.2....c6.8,2.9,13.5,4.2,19.8,4.2c15,0,25.3-7.5,25.3-20.4C65.8,142.5,38.3,146.4,38.3,138.3z M87.1,104.2L69.5,108l-0.1,57.8....c0,10.7,8,18.5,18.7,18.5c5.9,0,10.2-1,12.7-2.4v-14.6c-2.3,1-13.7,4.2-13.7-6.4v-25.7h13.7v-15.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (543)
                                                                            Category:dropped
                                                                            Size (bytes):120944
                                                                            Entropy (8bit):5.467537118163961
                                                                            Encrypted:false
                                                                            SSDEEP:3072:65RwAWKdK6242nEAZkHHc6CPxDisBu/BhK0GAh:kKfKdK6d2nEAZkHHc6CPxDisBu/BhK0d
                                                                            MD5:8417451FB294D405CC315BD212B62252
                                                                            SHA1:0263E43ADF5C5711F7FCD9385264C629BB6EA343
                                                                            SHA-256:081F2DA7ECA2E3678AABB1BD19BA6D0404BCC393D5CC63F722B6AC060B8A2E2B
                                                                            SHA-512:938009D614D55EA4A4F81F7AC2339B272D5E48ADDF619FF6B14C5838C0E2473854EF9E6CF2F088D04C5C7D71C587BA31D5410FDD477B743F0A09440DE121526F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(g){var window=this;'use strict';var v7=function(a){g.Ek(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ya()).toString(36));return a},w7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.oha(a.D,b,c)},otb=function(a){if(a instanceof g.pn)return a;.if(typeof a.Mm=="function")return a.Mm(!1);if(g.Ra(a)){var b=0,c=new g.pn;c.next=function(){for(;;){if(b>=a.length)return g.S1;if(b in a)return g.qn(a[b++]);b++}};.return c}throw Error("Not implemented");},ptb=function(a,b,c){if(g.Ra(a))g.nc(a,b,c);.else for(a=otb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},qtb=function(a,b){var c=[];.ptb(b,function(d){try{var e=g.Up.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.wma(e)&&c.push(d)},a);.return c},rtb=function(a,b){qtb(a,b).forEach(function(c){g.Up.prototype.remove.call(this,c)},a)},stb=function(a){if(a.qa){if(a.qa.locationOverri
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65447)
                                                                            Category:downloaded
                                                                            Size (bytes):87553
                                                                            Entropy (8bit):5.262620498676155
                                                                            Encrypted:false
                                                                            SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                            MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                            SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                            SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                            SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 920x920, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):47119
                                                                            Entropy (8bit):7.916998995187239
                                                                            Encrypted:false
                                                                            SSDEEP:768:muY4qtfWgHRYmo57XF6WBIc8OOTpzJJAr17MFt/218eJ/M:mBZWUYmo5Lk+sO8pzJJqxM3/M8eS
                                                                            MD5:766277A4E047401EE028CE2EF8BDB1D7
                                                                            SHA1:069AE0AE928BBE36136A1C2679036929D03B886F
                                                                            SHA-256:34C384B6D432CCD84B043BA934AB72CF46D8F8A01A8F648335B077757E914306
                                                                            SHA-512:DBE44916515A421065E042FFDFBABB9B80254B23EFFEFD0F1391962EAABA0DD12EF78CFB7BD1B1C11FCB95A4EB08C20E5496504C1DCF3AF3A6F96B781B843523
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2022/09/avt-staff-grace-large-web.jpg
                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..............................................................................................h1.c..3CA.b4....1.2..e.E.B!d,..!.Y.Qe..(..QD(%...!(!.@P......`........Bf...r.c..#A.c....h!.b,.B..Yc,..X.,..,....B..!.Q.!..D(..PJ.A.... .....3....0.. ......4...1..c...h1.b..!.B.c,..X.B..e.....B..!.(.......(%.....!.@....f....3....0.. !.c...#A.f.....#A.b..!.!.X...,.... .Y.!.B..(..$(....(!(%.!(.....&a3...f...a.......c..1..c5...1.b..!.!......,.. .!d,........Q.(..(..!(!( (!.... .L.ff....3.........1.f.....h1.C..1.E.......".Yb!e.Y.Y.B.....Q..E.QA(........... ...ff.........6,c..h#A..f.4...1.B..!.E.B .Ye...".B.Y.B.....QE...QA.E.!(!.B...!.L.f.30...3.....7 .1..c4......1.c..2.".!.E...,E.".Yd,...!.Q.!E.@.QA(............B...`33........3!..h#A..f.4.....1..b..2.!...Ye.....Ye......(....QE.PJ.E....@(.. ....&a333...f.0....G .....h3A....f...!.B.b.b.b.e.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):14199
                                                                            Entropy (8bit):4.35704280934196
                                                                            Encrypted:false
                                                                            SSDEEP:384:6QA8jxnO0FuKO7lQ8Yg0x6mD+JtEWTvwNkWs+:6QLKOD+LbjwOf+
                                                                            MD5:15E61111FBA15A708452587550A86764
                                                                            SHA1:9A1A98E1C66C3F9A8910F56FC1256C6015AAB6ED
                                                                            SHA-256:33136CF7EE98BA16C323879A3E77C4D377D83A337A1007E1E93D46BBFCE7A23F
                                                                            SHA-512:A320A09BE4FE82EC56BF0546EE10B245ACD9645BDC8B39AB100A71F80032566123E9928ADB6F17B49DCFC8580BD1BD5872B80667BA6F116A9D5470B04328F8FA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/08/smartfreight-logo-slide.svg
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="-50 -50 400 400" style="enable-background:new -50 -50 400 400;" xml:space="preserve">..<style type="text/css">..<![CDATA[....st0{fill:#323A3E;}....st1{fill:#00CEA6;}....st2{fill:#A3A4A7;}.. ..</style>..<g>...<g>....<path class="st2" d="M48.4,279.8H47l-2.2-7.3c-0.3-1-0.5-1.8-0.5-2.2c-0.1,0.6-0.3,1.3-0.5,2.3l-2.1,7.2h-1.4l-3-11.1h1.5l1.7,6.8.....c0.3,0.9,0.4,1.7,0.5,2.6c0.1-0.9,0.3-1.7,0.6-2.7l2-6.7h1.5l2.1,6.8c0.3,0.9,0.4,1.7,0.6,2.7c0.1-0.7,0.3-1.6,0.5-2.7l1.7-6.8.....h1.5L48.4,279.8z"/>....<path class="st2" d="M58.2,279.8h-4V279l1.3-0.3v-8.8l-1.3-0.3v-0.9h4v0.8l-1.3,0.3v8.8l1.3,0.3V279.8
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):77164
                                                                            Entropy (8bit):4.668788539119072
                                                                            Encrypted:false
                                                                            SSDEEP:768:SIfN5mFdrzIBgU0YodKcvpkJvOgNvWEoj03Q12TfvcPp3Ejqkf3ItZC:lSLrzY0ndK0pk9OgPoY+2TfvcKjqiItc
                                                                            MD5:0C90D6C777640F11DB3F85094B66598F
                                                                            SHA1:377F553C5739EDF6A1603BA485C741C5B6181BAA
                                                                            SHA-256:20C444824E944CB050EFA9DC18052C58B2CB12178CECE83F2DEA726BEAB95F77
                                                                            SHA-512:C9E7991EE036D103228839B9BE86FBE4A90588A5D1465AE373B0F1B5632518CD3A1C917F80760B3CBE12F1304295C1962AE55DDB80A9AB5C176FB384FF08445D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/jupiter-donut/assets/js/shortcodes-scripts.min.js?ver=1.0.6
                                                                            Preview:(function($) {. 'use strict';.. var _toBuild = [];. MK.api = window.MK.api || {};.. MK.component.AdvancedGMaps = function(el) {. var $this = $(el),. container = document.getElementById( 'mk-theme-container' ),. data = $this.data( 'advancedgmaps-config' ),. apikey = data.options.apikey ? ('key='+data.options.apikey+'&') : false,. map = null,. bounds = null,. infoWindow = null,. position = null;.. var build = function() {. data.options.scrollwheel = false;. data.options.mapTypeId = google.maps.MapTypeId[data.options.mapTypeId];. data.options.styles = data.style;.. bounds = new google.maps.LatLngBounds();. map = new google.maps.Map(el, data.options);. infoWindow = new google.maps.InfoWindow();.. map.setOptions({. panControl : data.options.panControl,. draggable: data.options.dragga
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9500), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):9500
                                                                            Entropy (8bit):5.361838920270885
                                                                            Encrypted:false
                                                                            SSDEEP:192:j85B3yJdCE9r1dPZiDVGTtxRNs9lWzCWDFELiIh77fL4KL4vTfNhB:jawdC2BdPeOUDWzCOFELiIh77UzbVhB
                                                                            MD5:B2877DA906A3216C4F3FC4030B205E54
                                                                            SHA1:F7A612259BB345C70A1CAC073527E39DD5D8A0B7
                                                                            SHA-256:E779904E434D50E426E79DFAC680CDB8A04564E67121C257974278A02979E407
                                                                            SHA-512:428880BD5D5F63AF2E6A9354A6A500249E2A9EC96E5D3B995AEB9A467DBC075B255ACFFDB48A1A265273CFDFD25EBAB308D3B765BCCAD1C8BFF508947C19B866
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://js.zi-scripts.com/zi-tag.js
                                                                            Preview:if(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule.zoominfo.com/zischedule.js";window.zitag.FORMCOMPLETE_BACKEND_URL=window.ZITagEnv==="dev"?"https://ws-assets-staging.zoominfo.com/formcomplete.js":"https://ws-assets.zoominfo.com/formcomplete.js";window.zitag.ZI_TAG_BACKEND_URL=window.ZITagEnv==="dev"?"https://js-staging.zi-scripts.com/unified/v1/master/":"https://js.zi-scripts.com/unified/v1/master/";window.zitag.ZI_WS_BACKEND_URL=window.ZITagEnv==="dev"?"https://wss.zoominfo.com/pixel/":"https://ws.zoominfo.com/pixel/";window.zitag.isScheduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFor
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 920x920, components 3
                                                                            Category:dropped
                                                                            Size (bytes):69367
                                                                            Entropy (8bit):7.962199153544356
                                                                            Encrypted:false
                                                                            SSDEEP:1536:8sqNT2m3J10nH+t7vV0ocg1lrXK71M0Eb9M:8jdItTgLK71M7M
                                                                            MD5:A6B29BF136473840875DFE9E96D99D37
                                                                            SHA1:02BF437AAF7C04AE5CF20272DD08CEF78D3E6922
                                                                            SHA-256:669CC8A2F3BDAA7A2CCE41D66C64DC901A4FCEC550A6794790F7ED9D08DFA131
                                                                            SHA-512:FD7083C9FDB77C3065CF7EC4C9DF30394B3D0B52F233E649ADC250208330DB95517433927E8D645D86F56B212FEDA5C586D7C538256B297AEA65D516686792B1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........................................................................................c..0F.#.a......`.x`...c...B...O........<x............<..........(..AE...(..Q@(.....0..`.0..0..0...........c..B..<.....<x....<x...<.....................(..(..(..P.(...#.a....0..0..0F...#.#.....!<.....<x'.x.......<..........<(........(..(..(..Q@(.......#.0..0..0..#.`...#..B...B..<x!<x...<...<x.<x...........(......(..(..(..Q@(......`.0..0G.p.0F.F.#.!.B...!.............<x...............<(..@(....QE.QE.QE...(....0G...0..0.......#.`.!.B..!....O..O.....<x.....................@(....(..(..(..QE<d.F.a....a..p.0F...#.!.B0O.!....O.'......<x...<..............@.@(....AE.QE.QE.Q@(.2.a..`.8..0...0F.!.#.!.F<..'.........<x....<..<x.<.................Q@ ..(...E.Q@!. F.#.0..0..8F.#.....0B..!.Bxc.....O....<x...<..x.<................P.(..Q. ..@.(...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 24408, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):24408
                                                                            Entropy (8bit):7.9925104649213425
                                                                            Encrypted:true
                                                                            SSDEEP:384:lwfLHrvMt+iWkciwtprblXNenWbFrqBY34OlZDsnNBvlUg0/qxFul2sOgZl06t2b:6bjU6PflXNHFrZJLDsT+gpx59cS6t2b
                                                                            MD5:EFEE2D080D7BEBDD2E0AEB2E030813A0
                                                                            SHA1:F8D38F9F9584E48C2E469877EBD94232265585F1
                                                                            SHA-256:BCA1D88ADA544D9C80872D4DA27133FAB6D347361FA26E932B47EC9559088FD0
                                                                            SHA-512:16C55AD46A26E0AF340F2B8A89BD98C1CCAD5C976B434AAFA7D1D8CD5049B40A58C5350FA42029710C9DD8040E7CEA05E57979731B941086CA096239169F4F3C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2
                                                                            Preview:wOF2......_X..........^...........................H.p.`..D....e.....t..o..B..6.$..v. .....E.K...%.E.. >.t1.`......<........%r.y.%.@g..L..^.n..>j?.Ve...~.U............Im.-...3..S....).K.....l..m6.D.hv.;.'~%v.a.D>...Se...i..Z........O....gv.(.$.2IDT...2.q.`.6..i`..&...J.H..*.*FcD..,...".[?.~...B.c...<T..<.r..s..D.....&c.@...i\.........[Z.h.....8.1............-.h.u......=.a.Y`..P....HP.r.....V2..D.xJu.....S.m..gr5/@v.>8.]......RW......z.A....am..z...(.4...i....&.Zd......u.{G3...H......[...$..o[.-.../]....d....Q....x..Q.o..Y,...8.i-...!..Fn]N.....D_..q...n..)&..).......x&.r:.D....d.M.m..6....M.V.....n.....h.l(?..8 d../.v.......>..ED$...B..e.T.Q.Jh.........=......'n..LH...UX.......JW..J..d...-Gp..ncuR.$\.&.......H.p..t....*.....lw9,.......?.|g....{ed.C"e....f..OvPXE..i.t*.K.x<x0!.cj........miy...kb.........jd.\{...E......n>.vj;...U.D.b..a4..\H.$........A.....*..vl..IH..!. J3\Nm............l.....?t..#CO.......^...\.......w...`'.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (28900), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):29067
                                                                            Entropy (8bit):4.756576399136628
                                                                            Encrypted:false
                                                                            SSDEEP:384:1u5yWeTUKW+KlkJ5de2UYDyVfwYUas8l8yQ/8dwwdZ:ulr+Klk3Yi+fwYUf8l8yQ/eV
                                                                            MD5:FEA395DB9A5C8EABA924D98161324597
                                                                            SHA1:3C1D63DD1176C77F9F4CDB1616FBB08C31B9822F
                                                                            SHA-256:ED0F05101D480726C58BCD4956A1E7B02F12B538D02058F1B0EBFDABE8A7EF42
                                                                            SHA-512:8B1378CAE4D1B877EF6B74F5649B487785E2EF4DA32AD93ACC96100BCD546551FCB814086B0E4179E87E2370DD67457CFBA7D2F1D664BC347470A94600EED019
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/Page-Switch/assets/front-end/fontawesome/css/font-awesome.min.css?ver=1.1.1
                                                                            Preview:/*!.. * Font Awesome 4.6.3 by @davegandy - http://fontawesome.io - @fontawesome.. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License).. */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.6.3');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.6.3') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.6.3') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.6.3') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.6.3') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.6.3#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):126
                                                                            Entropy (8bit):4.920290072387861
                                                                            Encrypted:false
                                                                            SSDEEP:3:8qmbRLlHyY9DtMXRRNBdDHJVGWhu5f5n3WBe:8qm1cYhu3TdbJVGZh3R
                                                                            MD5:162EEF05EFCB3A0C9EE2929409517DC7
                                                                            SHA1:1E6A79173359968E3B2B4C2FC14162D22D9CA6BB
                                                                            SHA-256:B3D728CD7C77053363F933936DFE4DCB90B5C4FE980013D8E2D663810F592A74
                                                                            SHA-512:36F49FB58F2C7B955D4BB0E3E31C51517C5894624156E0B0C5BB4351675852D98ECC155DC3C68C765AD65F22B410185795DFF7255791AD2E43111C360A402818
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://api.livechatinc.com/v3.6/customer/action/get_dynamic_configuration?license_id=14354955&client_id=c5e4f61e1a6c3b1521b541bc5c5a2ac5&url=https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F%23request-netsuite-evaluation&channel_type=code&implementation_type=Wordpress&jsonp=__q2ebl5lhbvj
                                                                            Preview:__q2ebl5lhbvj({"organization_id":"00da14c9-2cf3-4f10-b413-443a4d8f4b37","livechat_active":false,"default_widget":"livechat"});
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1105 x 856, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):318344
                                                                            Entropy (8bit):7.962422829641552
                                                                            Encrypted:false
                                                                            SSDEEP:6144:G9Y7YyxfGsH7H3wV1Qcf6NjNdjuf8w1IhtoJdXDPtH4aTjcEcmwtrWtTM:EFyxOsbHrAuNluf/1Ihtodzl43LQQ
                                                                            MD5:0FA23ED67D8E336EAA7DEF981764136A
                                                                            SHA1:E9973AAA5121DCA7CF4689032D5587C4214C7298
                                                                            SHA-256:1C6AD2416702486E2AAECF02F4A8E8C249168B003EA0B74E6DC0A6D2E202E526
                                                                            SHA-512:0BFF8536B9D6464060697830D8AA5492C6A9362A3763C2743F62DE692D6786CDC2A6E81248A0E5CEE8043B128D572EFB107474C56D6950979D452503C9BF4C1B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/08/avt-suiteapps-finance-and-banking-web.png
                                                                            Preview:.PNG........IHDR...Q...X.....;o......PLTE.............................................................................................&7J.. ...............+=R#$'.......1CY...............**/9J`..........0E............98<.':?Pg...x..............126FWm......M]r..1Scx>@F...................._q.......q.......'...Xj..........u.......n...GIPPSX......u_.....ex.....[\bi............|hffk.kY.................`.......V|...................Pt......}..n..z...px.......!.=................../IfHk....~...{..........dlz.bP...........y.u...>...psru....q....................sc.}p..?`.MB?....{|7Us.oh...h].~.ut).....\....n....sgZNK.........7...aE..XJ..T..."e.0p.n..y].=2.H<o..M&..b[...w.$.cS.}...Sh..F.....xXW.....nH@.PD%..9...y5j.tkKU...l`.M.`8*....l... .f..'H..0.Tm...S....tRNS..% ^....5IDATx....@.....MHHx.5..zk.../@.h..o.A.p. .L!..Vbx.5.^..1._.........i.u..?..-W6.L[Q...m?......l7.;....{y....u..|.^.W.g..0..x...tR}....g..zuw...:.........k..mQ..?.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4402), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):4402
                                                                            Entropy (8bit):5.404045462152907
                                                                            Encrypted:false
                                                                            SSDEEP:48:BmG2yNFe2+TwaIQNeJgoXwG7sNIDimeh8x5V54VDETTYsCx5sVsDZnb7WfqvkwO4:wRnrGThYssUvG2QdALnHPAx/
                                                                            MD5:4B9E4548A4AB06BB5BD41D3273D1BF8C
                                                                            SHA1:39BE1675E0278272DDEFA3AC249B43F104CB886A
                                                                            SHA-256:B1A866CAB7E8F369832BD80090239A01C8D04AD7207FAEC8072AA5A297E17DAB
                                                                            SHA-512:3D62F55A1561BBBE5C22E0B343DE783343F6F9CB910CA51B2B30A937584C0D2951A9BCF47AFD92A577F5D4D64F90BFAF714DBFC6E727B2521A95C5D8F55C44BF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://ws.zoominfo.com/pixel/63a527023759e69454e1339a/?iszitag=true
                                                                            Preview:if(!window?.ZILogs) { window.ZILogs = { ws: {} } } (function(ctx){!function({eventId:c,websiteId:l,companyId:S,newSessionId:m,serviceUrl:u,durationsVersionKey:g,ziwsKey:I="ziws",disableUnloadEvent:f,requestFromZITag:p=!1,unifiedScriptVerified:y=!1,createdAt:b,visitorId:z,minSessionTimeSecs:L,maxSessionTimeSecs:_}){window["_zi"+I]={...window["_zi"+I]},window[I]={...window[I],fn:null},window[I].fn=function(){var i,n,t,e,s,o,d;function a(e,i){var n=new XMLHttpRequest,t=sessionStorage.getItem("unifiedScriptVerified");n.open("POST",e),n.setRequestHeader("Content-type","application/json; charset=UTF-8"),n.setRequestHeader("x-ws-collect-type","xhr"),n.setRequestHeader("requestFromZITag",p),n.setRequestHeader("unifiedScriptVerified",t),n.send(i)}function w(){sessionStorage.getItem("unifiedScriptVerified")&&!p||(window[I].secs+=window[I].intrvlGap,v(),r())}function r(){var e;window[I].secs==n&&window[I].secs<=_&&((e=sessionStorage.getItem(I+"Session"))&&a(t,e),[i,n]=[n,n+i])}function v(){sessio
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1159)
                                                                            Category:dropped
                                                                            Size (bytes):339696
                                                                            Entropy (8bit):5.6198376027610815
                                                                            Encrypted:false
                                                                            SSDEEP:3072:4af3Q3/SKSULbIUIBtUbcsv5e04l5KFND/rBMjZGvFi/dyw1TX:4Ig3Y+DIBtUHvs0G5cxrBMjAvKj
                                                                            MD5:BDAD04DC184092E3DCB4A840E3352AF4
                                                                            SHA1:D54F304BCCE5918C847380B8B4100F79F1379301
                                                                            SHA-256:96D0C0418B040FFE88E03D9DE803C10E16A10DB8C4D0AA8D9498A4896305A038
                                                                            SHA-512:48F7145C646DF3D8130F41BC69DACFC7DC0D8A0EB3D634EE26734CFEDC0BA93F9046A57BE76357E1820C1F8E44BF1F5E4A9D9D11CDD4B5A7755923E99211A899
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=da(this);function u(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ca(this,"description",{configurable:!0,writable:!0,va
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (26072), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):26072
                                                                            Entropy (8bit):5.009996424212875
                                                                            Encrypted:false
                                                                            SSDEEP:192:X9V/X28OP0po7VlL69hA2d8T8Jcyp8A8Y8h8y8yp8y80b++8P8T4AKqrqj4zPuQR:/3Ab+k4PsAhBhy+E1Fw+XOK9Ee4TqiA
                                                                            MD5:392115B7F0E9C6E32BA208F0E3CC3AF2
                                                                            SHA1:03C099D5D32E8FB3B1E445441A66A3778F94CB7D
                                                                            SHA-256:AA485D81848ACEA37F5E6C76BDF49C5EC57D5AF431B68CEAFF8BC1DED80CA20A
                                                                            SHA-512:B538606B4DAC05562AD0C257AD5FB461306C3E2E7A60F22A2AA4AAC9238ACAFA0DABAE8F81148D473FB709395367C42B0BA48BDB60A6F7EC448FA218E044E9C0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/Page-Switch/assets/front-end/core-min.css?ver=1.1.1
                                                                            Preview:@import url(https://fonts.googleapis.com/css?family=Lato:400,700);.btnav-container,.ps-custom-column,.ps-custom-row{-webkit-font-smoothing:antialiased!important;-moz-osx-font-smoothing:grayscale!important}body.bt-page-switch-body,html.bt-page-switch-html{overflow:hidden!important}body.bt-page-switch-control-overflow,html.bt-page-switch-control-overflow{overflow-x:hidden}.bt-page-switch-wrapper{overflow:hidden;background-color:rgba(255,255,255,1)}.bt-page-switch-wrapper-content>.vc_row.skrollable{transform:none!important;-webkit-transform:none!important}.btnav-container{width:100%;display:block;float:none;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;position:relative;z-index:999998;outline:0;box-shadow:none;-webkit-box-shadow:none;border:none;background:0 0;margin:0;padding:0;border-radius:0;-webkit-border-radius:0}.btnav-container *,.btnav-container :after,.btnav-container :before{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:bord
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                            Category:dropped
                                                                            Size (bytes):1609
                                                                            Entropy (8bit):5.268171846580519
                                                                            Encrypted:false
                                                                            SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                            MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                            SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                            SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                            SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1434
                                                                            Entropy (8bit):5.766466434975035
                                                                            Encrypted:false
                                                                            SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtlZA1pvVisLc:VKEctKo7LmvtUjPKtX7Dq1p9jLrwUnG
                                                                            MD5:9CC048508CA799E21AABA9E16E422C2A
                                                                            SHA1:6AFE4651C8EADA7CA6B1543ABA3E099633C4712E
                                                                            SHA-256:B2522C89AFA883BEF0AF1E6041EDC46545C40C83ECBF6315FFB46F1C4D6E54BD
                                                                            SHA-512:AC56BB358B09A2B454A39D0FA059408615F3AF8DDD0ABE6A4AD6AA84BFF39B3025AECB4E804B815E6358CFC11AF04FC0F62BD92F68B2CB0A715D730DF116EC96
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.google.com/recaptcha/api.js?hl=en&ver=6.7.1
                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (545)
                                                                            Category:downloaded
                                                                            Size (bytes):560083
                                                                            Entropy (8bit):5.670807885144341
                                                                            Encrypted:false
                                                                            SSDEEP:6144:2ToGBa353/EApIyArkA6WiFvT7XCjDpEj/8U4LkgdLRsNY7d5/PwL18WS3mmPfGY:2ThwOA1Avi5f4L7LCYe63mm4M
                                                                            MD5:81697E6CDD98E37117D7BDDCECF07576
                                                                            SHA1:0EA9EFEB29EFC158CD175BB05B72C8516DBAA965
                                                                            SHA-256:73DD640564004EC8730E7F3433B9DFAA6876AC3A27E6964A17834F07F6D56116
                                                                            SHA-512:FC29D4A1FD39A7C78B7F57B221596ACEE9B805A133CE2D6FF4BC497A7B3584AB10E3D4FFDE30C86884F1ABEAC7D521598EBDA6E0B01FC92525986C98250FA3F8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js
                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(r,d,h,V,R,K,Y,S,N,D,F,E,l,B,C,m){return(r|32)==(((C=["fr","flat",2],r)-C[2]>>4||(m=new Promise(function(P){window.addEventListener("visibilitychange",P,{once:!0}),document.hidden||P()})),r-7>>4)||(E=[2654435761,0,"1"],Y.wb=K===void 0?!1:K,B=b[38](26,Y,V),N=g[16](55,B),Y[C[0]]=N.next().value,Y.C=N.next().value,Y.rI=N.next().value,Y.Zf=N.next().value,F=Y.R()[C[1]](Infinity),S=F.findIndex(function(P){return P instanceof dy&&k[17](15,P,h)==d}),l=g[9](5,F[S],lj,3,p[12](77)),.D=[n[48](22,Y[C[0]]),A[43](38,Y.rI,U[9](11,Y[C[0]]),E[0]),A[10](27,3,Y.rI,U[9](19,Y.rI),E[1]),A[10](28,3,Y.Zf,U[9
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):88332
                                                                            Entropy (8bit):5.234854700095626
                                                                            Encrypted:false
                                                                            SSDEEP:1536:uD+l2rbJmxcc/MQgeeuG7+SaaJWijIxqVV3qfbvN:uql2BiEQTeuGn5VVeF
                                                                            MD5:798A74B7B2F255B2C30595AA88F0E8C2
                                                                            SHA1:E7D0A0187D57AFDED9405789A01A3CBF66C71C49
                                                                            SHA-256:0F12A5877E88F3815862421497A5195FB45BF6BBC9D52DADA608B33C69D08975
                                                                            SHA-512:FF92284C3443E8E89149B0433DDF986F18C4F91EE0EDC2B6E99937289CE3B09C9A1D7FE53161CE90748A9E2C7BE32F4A77C16730E97DDB20D7C2F35BD4C141FC
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:!function(){"use strict";function e(e,t){return e+t}const{hasOwnProperty:t}={};function n(e,n){return t.call(n,e)}function i(){return(i=Object.assign||function(e){for(var t=arguments.length,i=Array(t>1?t-1:0),o=1;t>o;o++)i[o-1]=arguments[o];return i.forEach((t=>{for(const i in t)n(i,t)&&(e[i]=t[i])})),e}).apply(void 0,arguments)}function o(e){return Array.isArray(e)}function r(e){return"object"==typeof e&&null!==e&&!o(e)}function a(e){if("keys"in Object&&"function"==typeof Object.keys)return Object.keys(e);const t=[];for(const n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.push(n);return t}function s(e,t){return a(t).reduce(((n,i)=>(n[i]=e(t[i]),n)),{})}function c(e){return o(e)?e.map(c):r(e)?s(c,e):e}function l(e){return o(e)?e.filter((e=>null!=e&&!Number.isNaN(e))):Object.keys(e).reduce(((t,n)=>{const i=e[n];return null==i||Number.isNaN(i)||(t[n]=i),t}),{})}function d(e,t){for(let n=0;t.length>n;n++){const i=t[n];if(e(i))return i}}function u(e,t){for(let n=t.length-1;n>=0;n--)if
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3835)
                                                                            Category:downloaded
                                                                            Size (bytes):228416
                                                                            Entropy (8bit):5.547395710343672
                                                                            Encrypted:false
                                                                            SSDEEP:3072:JcgYpTAX/D+OfSG07BgDwPAjIJ8UUlP4HlKqZcDmoMfgQJvYlu8orD:aMX/iOfgPmPglcDmoMfgQJvYk
                                                                            MD5:03E617E4C27F27AC8B7D2A96D697C905
                                                                            SHA1:BA639BA87044AB1B28FC8DCB54CBAB88FA4612C1
                                                                            SHA-256:02BBDF7795F3A31C31D92C22E43AA3A325B348F6A792D19420F9DCD44026E2F4
                                                                            SHA-512:8E292697F388237491B6216A54ED7D35BD2241234A8215EFEDA4091FAD0477CDA5E8A009092009A4287D93A54FE904CB976537D8D252B508D34431742901671C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.googletagmanager.com/gtag/js?id=UA-92546702-1
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__c
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):5343
                                                                            Entropy (8bit):7.85058343306988
                                                                            Encrypted:false
                                                                            SSDEEP:96:MS9LjX4FGa8k66xUS9QPtC4ZOyOVvXmU0bbmzrR6nSNvPDM+PGY9n4BzlM:MSN4FGpYUjt7V4+Ul6SLznelM
                                                                            MD5:76EB54E27C2DA4F29139F329666E79F8
                                                                            SHA1:8B987BDC1893459F1CDA3AD24DD4AAD380F71F40
                                                                            SHA-256:05D680380B901F894D2336D266BD62E93018AF4983319569AE09F65DBAD5B20D
                                                                            SHA-512:EEECCC830E2B4E9B7240892146772628AA05933DA7981292A1AAC9D03BAB5E98DBC840A562A8C4961AA8F6591B80A2D69D56664DD36519FCB4CD042D7ABFCE0F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-slaes-and-crm-square-web-150x150.jpg
                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".............................................................................G.u.....:.y....gYR...S2.j../..l(...{.c.9!zg.....R......K.d.Z.fA.......xi.).G..kT.n.z]...R.u.A.....o.z..j3&...........HA......p.9v*.H..{D,.jC..fZ.V2..Z.C.....\......|.V-....Kv.T.<.OM..#.;..T..P/2.0..@1$....;....5C.l.e.m5^..qG.XY}"f......h4[Ty..ZB.........k.....Ic..f.r..HL..z3..Z.0.m......^.S..p...t...(.u.Mz,..'D.....a9...|....3.#....$j.............j...d.V....n..7.\'.>a...S....Hw2V..'+.-..:.7s.od..-4.Jg2Q..2l.#.M..d.....(............................!" #01$%34............ Y..5q.?.]-a.....b.&;fl...."..0.....},........l..:.O..dha3..........V.N<.....u.........4g|.b...fd....rB."..5....5WY...5a|..-...0..(l...K_....D.v....wUq.l..T.9..H..m.k|..>:.....O#..M".sP.9...).....==F......g.[........8&..$..L8..(.w.3....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65335)
                                                                            Category:downloaded
                                                                            Size (bytes):126414
                                                                            Entropy (8bit):5.635860451634375
                                                                            Encrypted:false
                                                                            SSDEEP:3072:ObUnBqYeYq2OxruzyZlakwG9osWBuH79WVBKC0u+:ObUnBqYeYq2Oxr7akwJM6X0u+
                                                                            MD5:6A16B0113FC79B6FD13CB533D0F99747
                                                                            SHA1:D66881A78C7FF71B5E4B99291DECC9B23A4E84F9
                                                                            SHA-256:FEF6D1FD3FE4B01F07B669CBD32FBF0EEB611BBD8DF226E0EA303AD4AA1FA961
                                                                            SHA-512:ECF2692C05A98C039676DF763457F09A59C47472352AEE7E7695C63D97F7280264215C608E8E7A3A9EC42A9A57457E09763910F2BF94100210C95D002BED86C7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/LayerSlider/static/layerslider/js/layerslider.kreaturamedia.jquery.js?ver=6.9.2
                                                                            Preview:./*..* LayerSlider..*..* (c) 2011-2019 George Krupa, John Gera & Kreatura Media..*..* Plugin web:...https://layerslider.kreaturamedia.com/..* licenses:....http://codecanyon.net/licenses/standard.*/....;eval(function(p,a,c,k,e,r){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)r[e(c)]=k[c]||e(c);k=[function(e){return r[e]}];e=function(){return'\\w+'};c=1};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p}('1q.2J={7F:{a0:!1,br:!1},dk:"6s"!=2y gq&&gq,bs:[],a1:[],8O:[],2W:{},dl:{},bt:2N.bt,dm:5o(\'8b[23*="5S.gr.bu.js"]\')[0],bv:"",7G:!1,gs:19(e,t,i,a){1d s,r,o="5p"==2y e?5o("#"+e).3j():e;2K(t){1i"bu":r="kV 5o gt",s=\'gu gv gw kW kX 5q or dn kY kZ an l0 l1 of 4P 5o gx l2 l3 2k 8c to 59 dn l4. bw l5 3D dn a2 l6 l7 to 8c -> l8 -> l9 bx 7H 4P "la lb in 4P lc" ld.\';1u;1i"gy":r="le 5o gt",s="gu gv gw gz dp lf an lg 6t ("+i+") of 4P 5o gx. 8c li at lk 6t "+a+" or ll. bw 8d 5o to
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8407), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):8407
                                                                            Entropy (8bit):4.711805043428431
                                                                            Encrypted:false
                                                                            SSDEEP:192:Fnc3BWfHkEgg/lzjqCGA+KOrCja21EQA1K/I09aj2/Eh8:Fc3g8reT1EV1K/3s28y
                                                                            MD5:9D799292588689ED2EEC46BADC203766
                                                                            SHA1:F239C374E37FB0CD7FC9DE88F9AC825ED5AB3C99
                                                                            SHA-256:81556F38CCD763884270A287D8602759ECCA85EC4F93548631550B4514393D46
                                                                            SHA-512:5AF26EF99B2FDADCBEAA7E06938496EC7728ABC408CB352813C22A9223F797529A2F893423947F0C64CE361571613F93B529046F8DD39A8303EB10AB251CD818
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/gravityforms/legacy/css/browsers.min.css?ver=2.5.7
                                                                            Preview:.entry .gform_legacy_markup_wrapper.gf_browser_safari ul li:after,.entry .gform_legacy_markup_wrapper.gf_browser_safari ul li:before,.gform_legacy_markup_wrapper.gf_browser_safari ul li:after,.gform_legacy_markup_wrapper.gf_browser_safari ul li:before{content:none}.gform_legacy_markup_wrapper.gf_browser_safari .gform_body ul.gform_fields li.gfield .ginput_container #recaptcha_widget_div #recaptcha_area{width:99%!important}.gform_legacy_markup_wrapper.gf_browser_safari .left_label #recaptcha_area #recaptcha_table,.gform_legacy_markup_wrapper.gf_browser_safari .right_label #recaptcha_area #recaptcha_table{margin-left:32%}.gform_legacy_markup_wrapper.gf_browser_safari .gfield_checkbox li input,.gform_legacy_markup_wrapper.gf_browser_safari .gfield_checkbox li input[type=checkbox],.gform_legacy_markup_wrapper.gf_browser_safari .gfield_radio li input[type=radio]{margin-top:4px}.gform_legacy_markup_wrapper.gf_browser_safari select[multiple=multiple]{height:auto!important}.gform_legacy_markup
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):2228
                                                                            Entropy (8bit):7.82817506159911
                                                                            Encrypted:false
                                                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):6766
                                                                            Entropy (8bit):4.360084526367091
                                                                            Encrypted:false
                                                                            SSDEEP:192:6QAjTJU5uCshsfC1mvC44EyOJSOTmQqtqqF:6QAHJzPUq96r6BtLF
                                                                            MD5:163C3C3520EA8FC1DE142B9860CB21EC
                                                                            SHA1:2DBB4F3328AD3BB48F0ABA725F0980BB6E36A2C5
                                                                            SHA-256:029BA960F98574EFDD29B545BB3DDF3C5F862224137FA65CF6EE57E15A979D34
                                                                            SHA-512:A871D6D58C4A8B42BC3B0694696AF0D4275EC04D146485949F5497D1D28D2A242EB446797725B5C1E469947F997D7367EAADB98F80579311BADFFD2C5502A2DF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/08/salesforce-logo-slide.svg
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="-50 -50 400 400" style="enable-background:new -50 -50 400 400;" xml:space="preserve">..<style type="text/css">..<![CDATA[....st0{fill:#139CD8;}....st1{fill:#FFFFFF;}.. ..</style>..<g>...<g>....<path class="st0" d="M128.2,78.8c8.4-8.8,20-14.1,32.9-14.1c17.2,0,32.2,9.5,40.1,23.7c6.9-3.1,14.6-4.9,22.7-4.9.....c30.9,0,56.1,25.3,56.1,56.5c0,31.2-25.1,56.5-56.1,56.5c-3.8,0-7.5-0.3-11-1.1c-7,12.5-20.4,21-35.8,21c-6.4,0-12.5-1.5-17.9-4.2.....c-7.1,16.7-23.7,28.5-43.1,28.5c-20.1,0-37.3-12.7-43.9-30.6c-2.9,0.6-5.9,1-8.9,1C39.4,211.3,20,191.7,20,167.5.....c0-16.2,8.8-30.4,21.7-38c-2.7-6.2-4.2-12.9-4
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3391)
                                                                            Category:downloaded
                                                                            Size (bytes):66200
                                                                            Entropy (8bit):5.607131701189128
                                                                            Encrypted:false
                                                                            SSDEEP:768:gNk+17u620EUqU43xTN9YX20YWcJjbMXzY/bo/v3qiTEEIpDE4MQn:GuTNuXf/v3vU3n
                                                                            MD5:762B21D26C5D289D64542E0F7554728E
                                                                            SHA1:56C4AB30C7CC1D3572207049587A50E00D8F8D42
                                                                            SHA-256:E4C29B2920589DF900CB39315A01A22021E8AEFBD795C0EAAC1E5251A4754993
                                                                            SHA-512:C9508C8D5E4C6F411128248EB9A3EC46657497FD24C60E8E9AC7F8F7360ADA49EDD19559073E5EA16A86350E254FF9D4C067E72ED2C5949ABA361FEE8E52005F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.youtube.com/s/player/b46bb280/player_ias.vflset/en_US/embed.js
                                                                            Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var jjb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.fR(a)},kjb=function(a){g.Yo(a);.for(var b=0;b<a.pg.length;b++){var c=a.pg[b],d=a.Zy[b];if(d!==c.version)return!0;if(!g.Wo(c)||c.Vm)if(c.Vm||c.P_!==g.ap)(c.l2(c)||kjb(c))&&c.m2(c),c.Vm=!1,c.P_=g.ap;if(d!==c.version)return!0}return!1},D4=function(a){var b=g.Uo(a);.a={};return a[Symbol.dispose]=function(){g.Uo(b)},a},ljb=function(){var a=Object.assign({},g.vcb);.Object.getOwnPropertyNames(g.vcb).forEach(function(b){g.dp[b]!==void 0&&(a[b]=g.dp[b])});.return a},mjb=function(){return{J:"svg",.Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},X:[{J:"path",Jc:!0,S:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1434
                                                                            Entropy (8bit):5.766466434975035
                                                                            Encrypted:false
                                                                            SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtlZA1pvVisLc:VKEctKo7LmvtUjPKtX7Dq1p9jLrwUnG
                                                                            MD5:9CC048508CA799E21AABA9E16E422C2A
                                                                            SHA1:6AFE4651C8EADA7CA6B1543ABA3E099633C4712E
                                                                            SHA-256:B2522C89AFA883BEF0AF1E6041EDC46545C40C83ECBF6315FFB46F1C4D6E54BD
                                                                            SHA-512:AC56BB358B09A2B454A39D0FA059408615F3AF8DDD0ABE6A4AD6AA84BFF39B3025AECB4E804B815E6358CFC11AF04FC0F62BD92F68B2CB0A715D730DF116EC96
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):400835
                                                                            Entropy (8bit):5.002503854653955
                                                                            Encrypted:false
                                                                            SSDEEP:1536:Y0iOdUd/aMnhMYd6M9CndYufEM2g6dadbwtslbcS4C/VCcsyep8nnXoKoA4DnqPi:Y0iidvfDjdgSliF/pZpwYfzfGeTJ
                                                                            MD5:E4A5086A5505C67BE4CE84187047BCAE
                                                                            SHA1:3DB1F4CDE3B6E49B88663D3666AA092F1474484A
                                                                            SHA-256:467F562EEAC99B52EF938D9157B0C142E8D6BD15FCCE0EE92B4B79A57F56E500
                                                                            SHA-512:191603BB33EEF41467F044175F6C65A897157FB7ECF54353D9A7EB5A3E728A5BF3F039146E4A468E21DCE0901CABF5BE5191AFA39CB3264831BAD4A5A1D47773
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/jupiter-donut/assets/css/shortcodes-styles.min.css?ver=1.0.6
                                                                            Preview:.mk-fancy-title{margin-bottom:18px}span.mk-fancy-title{display:block;line-height:1.3em;word-wrap:break-word}.mk-fancy-title.pattern-style{background:url(../img/fancy-title-pattern.png) left center repeat-x}.mk-fancy-title.pattern-style.align-left span{padding:0 6px 0 0}.mk-fancy-title.pattern-style.align-right span{padding:0 0 0 6px}.mk-fancy-title.pattern-style.align-center span{padding:0 6px}.mk-fancy-title.pattern-style.color-gradient span{position:relative}.mk-fancy-title.pattern-style.color-gradient span:after{content:'';width:100%;height:100%;display:block;position:absolute;top:0;left:0;z-index:1}.mk-fancy-title.pattern-style.color-gradient span i{position:relative;z-index:2}.mk-fancy-title.shortcode-heading{font-weight:700;font-size:14px;padding-top:5px}.mk-fancy-title.pattern-style p{display:inline}.mk-fancy-title p{font-family:inherit!important;-webkit-text-fill-color:unset}.mk-fancy-title p:last-child{margin-bottom:0!important}.mk-fancy-title.pattern-style span{padding-right:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):22135
                                                                            Entropy (8bit):4.363451374063261
                                                                            Encrypted:false
                                                                            SSDEEP:384:6QD5r4rbcpDTbyB/FqbHu+uNU78jqpWO6O6XZ1hzTUPzXB9HJQy8rJ:6Q1rbpDyBdq7u+UU786WXZ1hHEnJJ4
                                                                            MD5:52362591A4A30CBF8E85A632731361ED
                                                                            SHA1:851D3D61E035D142B958FD34D7AB45B9C9B518E8
                                                                            SHA-256:83DCC489A4AC62A44AA4624E760744F7742D0AC2FAD09F930B02D40F3DD17427
                                                                            SHA-512:0A75F9165D98287EAC2A22090BB48322EAB9368F61672042DC85B1E1B0A457E5E38DF243BBAF8E0CA28D094A436169B5E5FFC230C5D6558268FAF416C4FAD616
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="600px"... height="600px" viewBox="0 0 600 600" enable-background="new 0 0 600 600" xml:space="preserve">..<g id="Layer_2" display="none">...<path display="inline" d="M259.556,266.671h9.114l-4.815-7.771l-8.839,14.035h-4.038l10.761-16.844....c0.459-0.682,1.248-1.096,2.11-1.096c0.843,0,1.618,0.4,2.077,1.066l10.794,16.874h-4.026l-1.898-3.138h-9.228L259.556,266.671.... M301.373,269.798v-14.63h-3.423v16.069c0,0.438,0.185,0.867,0.505,1.177c0.326,0.337,0.775,0.522,1.246,0.522h15.565l2.028-3.138....H301.373 M244.854,267.183c3.327,0,6.001-2.691,6.001-6.009c0-3.317-2.674-6.006-6.001-6.006h-14.948v17.768h3.417v-14.628h11.305....c1.586,0,2.873,1.281
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 120x90, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                            Category:dropped
                                                                            Size (bytes):1690
                                                                            Entropy (8bit):7.884426497125633
                                                                            Encrypted:false
                                                                            SSDEEP:48:N4ufA/XhBagi4msFIPom7CH7j2vAFuZrFNw:N4uMI4msFw2bj2vogBNw
                                                                            MD5:67DA9A495BBAF4824A70750CDDE27991
                                                                            SHA1:F3EF7F2A4EB6533A9D48AB4CB5F4FF8C41E43B14
                                                                            SHA-256:4DCF170BBF28F345A4A34A0CD4A3E4820CCB18599A3DBDBC13816D2CE1938300
                                                                            SHA-512:AFC3411BA0BA53A77358346BA4066FE6C61082379F683D3FC839FCA618783CCEDFB1D2E4D962975ABAA8DD9D06327DE0A130EBD2523A98730E1B29B337CAF258
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:RIFF....WEBPVP8 .........*x.Z.>m..M.!$$.....@....y.K.f}sy.......R.F.}7F..._..Bg{.`~.....jB!.?..~..Y"P..mg. P.1...6..a.zX.z..r..!.W.~t L.g.w...z..X,.;{]e.iC.......O4...dZ....W..`RV.$U..5....&r..d...;.........x6....Na..._/..F...h....P..B"....C.`Q....q..Vwh..Bo..8.....l.......[/.|............l.*...OU?I?\...... ........3...F/..E....S.Y.d...!.)3......c.}h.....(.f....k..PP..X.....v... ..?OXe...[.s...I.J.b.a..c....=~,(...W.`..IA[B.y/.....u.2jL...Y..... ....I.R./..^p..x...>*...sw.j...[...7.|...2....jQ..?........(Yh..gn...:.c......1sf.yw....EiW...f.j4..I'88-b........ }........u'_?...Jei.0....?....LS\.g....I..n..Ng~......krk.c.A.1.........,......*.=..._..7A.E....e.8.........."..N'....-SAnIw..Y.......$...N.v..~..._...7.....9X7.....<..I.)...L.d.....w...;..%....y.z!....i...hDtf}...].D..z.wYS..........D..........~-.m@...l...........+...E.-....,K.X..........z. .....N.1X....9.F,S.......E.WA2.cq......S..?VFA.;#e.q.NEb.......>...P5.>.-..(vD.n0b.WP
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):3293
                                                                            Entropy (8bit):4.9363520802068495
                                                                            Encrypted:false
                                                                            SSDEEP:96:dfQzG2QGWr6i2y4r2HMZpR7oRaHPK36Kr7aH+AtGN:WzGN5rEy7H0pRoRavKqKr7aH+kGN
                                                                            MD5:522D50A4A11E9758303FE5EA3E31BA93
                                                                            SHA1:AD6A837A8C8844EF75F3F646F6C50A0EF3A6767B
                                                                            SHA-256:49166E7B873E7FE8986EB3D8A4151B623B7C284F464A15E1621CFD64679193E6
                                                                            SHA-512:86D9E456FD28436575E68CFDBA4C5E43BEBA79709EFEC8B0A585EEFBDCEC66759CD345AAF0B98712B449BFE6224D86605CFA560214923FAE419C45871A6E9894
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/themes/jupiter/header-builder/includes/assets/js/mkhb-column.js?ver=6.5.4
                                                                            Preview:/*. * VERY TEMPORARY FIX. *. * Used to set inline container. We will drop this when we found a better solution.. */.( function( $ ) {..var inlineContainer = $( '.mkhb-col__container-inline' );...if ( inlineContainer.length > 0 ) {...inlineContainer.css( 'opacity', '0' );....// 1. Inline - Center Alignment....$.each( inlineContainer, function( key, value ) {....var thisContainer = $( this );....var thisChildren = thisContainer.children();.....// Stop, if the children is empty.....if ( thisChildren.length < 1 ) {.....return;....}.....// Variables declaration for inline container.....var inlineStatus = false;....var inlineContent = '';....var inlineTypes = [];....inlineTypes['left'] = '';....inlineTypes['center'] = '';....inlineTypes['right'] = '';.....var countEls = thisChildren.length;.....$.each( thisChildren, function( key, value ) {.....elSel = $( this );......// Reduce element numbers on each iteration......--countEls;......var elMarkup = elSel[0].outerHTML;......// Default element
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (64288)
                                                                            Category:downloaded
                                                                            Size (bytes):274558
                                                                            Entropy (8bit):5.372697599546159
                                                                            Encrypted:false
                                                                            SSDEEP:6144:JpqFe34FSCXHUgRAzMGnyLhWumEEXVoXnTKbX7wnoyJDkk6eXn:JI434FvA4GnyLhEXVQnTKbX7wnoyJDcM
                                                                            MD5:4891279C976EFD2964F817256246B343
                                                                            SHA1:50E65807AFEBA6C6FD89A7717C32905B2079C63B
                                                                            SHA-256:0A82DFAAB47369BCE7FEBF1ABCBE9AE1622D4504CE047798478DB9AB446361B9
                                                                            SHA-512:B24315409B0B8BADFA529FB254A5760F68502ACCB43FC2895E915BBC1ED0D71BE79F58E9973AE2AD135817A68E4ED45074FA347DCD8EC6D99909EAF9F166D0CD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.1.3
                                                                            Preview:/*!.. - Slider Revolution 6.0 JavaScript Plugin -............................xXXXXX................................... xXXXXX..xXXXXX..xXXXXX............................xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............VERSION: 6.1.3.... DATE: 2019-09-18. @author: Krisztian Horvath, ThemePunch OHG....UPDATES AND DOCS AT: .https://www.themepunch.com/support-center.....GET LICENSE AT: .https://codecanyon.n
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):9141
                                                                            Entropy (8bit):5.2975271144294185
                                                                            Encrypted:false
                                                                            SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                            MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                            SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                            SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                            SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                            Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (545)
                                                                            Category:dropped
                                                                            Size (bytes):560083
                                                                            Entropy (8bit):5.670807885144341
                                                                            Encrypted:false
                                                                            SSDEEP:6144:2ToGBa353/EApIyArkA6WiFvT7XCjDpEj/8U4LkgdLRsNY7d5/PwL18WS3mmPfGY:2ThwOA1Avi5f4L7LCYe63mm4M
                                                                            MD5:81697E6CDD98E37117D7BDDCECF07576
                                                                            SHA1:0EA9EFEB29EFC158CD175BB05B72C8516DBAA965
                                                                            SHA-256:73DD640564004EC8730E7F3433B9DFAA6876AC3A27E6964A17834F07F6D56116
                                                                            SHA-512:FC29D4A1FD39A7C78B7F57B221596ACEE9B805A133CE2D6FF4BC497A7B3584AB10E3D4FFDE30C86884F1ABEAC7D521598EBDA6E0B01FC92525986C98250FA3F8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(r,d,h,V,R,K,Y,S,N,D,F,E,l,B,C,m){return(r|32)==(((C=["fr","flat",2],r)-C[2]>>4||(m=new Promise(function(P){window.addEventListener("visibilitychange",P,{once:!0}),document.hidden||P()})),r-7>>4)||(E=[2654435761,0,"1"],Y.wb=K===void 0?!1:K,B=b[38](26,Y,V),N=g[16](55,B),Y[C[0]]=N.next().value,Y.C=N.next().value,Y.rI=N.next().value,Y.Zf=N.next().value,F=Y.R()[C[1]](Infinity),S=F.findIndex(function(P){return P instanceof dy&&k[17](15,P,h)==d}),l=g[9](5,F[S],lj,3,p[12](77)),.D=[n[48](22,Y[C[0]]),A[43](38,Y.rI,U[9](11,Y[C[0]]),E[0]),A[10](27,3,Y.rI,U[9](19,Y.rI),E[1]),A[10](28,3,Y.Zf,U[9
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):102
                                                                            Entropy (8bit):4.772957725108534
                                                                            Encrypted:false
                                                                            SSDEEP:3:JSbMqSL1cdXWKQKlicB2Ie6j1cQGjWaee:PLKdXNQKlZvzGjL
                                                                            MD5:F56BC8F23C3B3A667E0F3096F87DD792
                                                                            SHA1:9C064BF7E19A1DA889286CF59E260C3E7C61BB5A
                                                                            SHA-256:0474C582AF94690BCA87DCE1B9DC2C42D26C4AA831BC03A1E11EE1A169B211E4
                                                                            SHA-512:3200CF8A5C4622369F1B0BCB0B35CA875F41BFAA7399DCDFC33CC690C921E978D9B3BAABEF615D34B7D599D4131D40E374D1914F493CEF70F59CF90C772E60A2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js');
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (31986)
                                                                            Category:downloaded
                                                                            Size (bytes):239596
                                                                            Entropy (8bit):5.306483395050557
                                                                            Encrypted:false
                                                                            SSDEEP:6144:jLzGzmL28ezw0xLZEcL+XAQ3p5Nk84PVh:/zGs28nSLZEcLLo+3
                                                                            MD5:9D86C05A93D31EE10342A403FAE292FA
                                                                            SHA1:537F88AAA52930AEB3DCBC8FA98B9970C9DDBA29
                                                                            SHA-256:4F7B3033B36E5CA13313AACA7D2F6D2BDEA5D1EA88AF622E60F46FBA3AE47A77
                                                                            SHA-512:75B73EC51205DD2AB83F2D1AE1BA5C62C30905AE1161DFBAAABCBD93BCB8E0BA66AD53C84958B0EDABF632DA1ED2E50079FD7DD235F67206D7A0F69A790B96B5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/themes/jupiter/assets/js/min/full-scripts.6.5.4.js?ver=1590049328
                                                                            Preview:!function($){function mk_text_typer(){"use strict";$("[data-typer-targets]").each(function(){var that=this;MK.core.loadDependencies([MK.core.path.plugins+"jquery.typed.js"],function(){var $this=$(that),$first_string=[$this.text()],$rest_strings=$this.attr("data-typer-targets").split(","),$strings=$first_string.concat($rest_strings);$this.text(""),$this.typed({strings:$strings,typeSpeed:30,backDelay:1200,loop:!0,loopCount:!1})})})}function mk_tab_slider_func(){"use strict";$(".mk-tab-slider").each(function(){var that=this;MK.core.loadDependencies([MK.core.path.plugins+"jquery.swiper.js"],function(){function repaintFirefox(){$content.css("display","block"),setTimeout(function(){mk_tab_slider.reInit(),$content.css("display","table")},100)}var $this=$(that),id=$this.data("id"),$autoplayTime=$this.data("autoplay"),$content=$(".mk-slider-content"),mk_tab_slider=$this.swiper({wrapperClass:"mk-tab-slider-wrapper",slideClass:"mk-tab-slider-item",calculateHeight:!0,speed:500,autoplay:!isTest&&$a
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2171)
                                                                            Category:dropped
                                                                            Size (bytes):12504
                                                                            Entropy (8bit):5.405306532781551
                                                                            Encrypted:false
                                                                            SSDEEP:384:okqRm4UjWPL2F/LRqemGNENp0ba6Cm82sSirP:VqRm4PP2NwpMiSC
                                                                            MD5:BCF9BE088A972A25EB7587B15A8F6C1F
                                                                            SHA1:14AF810DAD1BD926BED81F6003803A0F805A45DA
                                                                            SHA-256:66F1D9C4FC5099FE1296EF5690E6ADFB3C765E9E7582F8ED29EE1810919ECB04
                                                                            SHA-512:3E6D14E97E28DE87882E261CAEF627C70A93A7E71071BF3AB060C408F51FCEE1D4A00A665F3B0CCA37AA925BC3B66BDDCC370E5E95EE8D705D3D4E22DEE33FE0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/* Web Font Loader v1.6.28 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.apply(b,arguments)}}function p(a,b,c){p=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?aa:ba;return p.apply(null,arguments)}var q=Date.now||function(){return+new Date};function ca(a,b){this.a=a;this.o=b||a;this.c=this.o.document}var da=!!window.FontFace;function t(a,b,c,d){b=a.c.createElement(b);if(c)for(var e in c)c.hasOwnProperty(e)&&("style"==e?b.style.cssText=c[e]:b.setAttribute(e,c[e]));d&&b.appendChild(a.c.createTextNode(d));return b}function u(a,b,c){a=a.c.getElementsByTagName(b)[0];a||(a=document.documentElement);a.insertBefore(c,a.lastChild)}fun
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 780 x 404, 8-bit/color RGB, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):448826
                                                                            Entropy (8bit):7.996326007161837
                                                                            Encrypted:true
                                                                            SSDEEP:12288:rgjE4DG4Zsv7rUMa+KUIdLtAPJLz86/HEbObfI:rqGksv7rJa+PIdLtOL/G
                                                                            MD5:2D01A88582CB2914F39AF1E711B5D4AA
                                                                            SHA1:58D87B983285D42B148775B1DBA67D2F5043A81C
                                                                            SHA-256:AAAF5BD918050B21C2E483734A30BAD5558B2DA508F44C8E884AE2D13DF83A92
                                                                            SHA-512:EA8B209548DD6A768633DDB15D9BD1EE847CB0B26D70983E6B7387D15C0BE9EB5871B8127E43D60E5B06BFB7C201B7970DBEFCD3749F383A5B7A6649A75D6768
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...............2+....tEXtSoftware.Adobe ImageReadyq.e<...ziTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="5F24F60E8A1DA0C2719A962E2FB8EAC1" xmpMM:DocumentID="xmp.did:283BF889976811E5BE16C246066B8044" xmpMM:InstanceID="xmp.iid:283BF888976811E5BE16C246066B8044" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1e43b696-ecb8-4766-bad1-8000c9fafcc3" stRef:documentID="adobe:docid:photoshop:22122c8a-dda6-1178-a937-9350616019fa"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>n......VIDATx..i.$I.%."j..g..U.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 636 x 152, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):9468
                                                                            Entropy (8bit):7.929021243809333
                                                                            Encrypted:false
                                                                            SSDEEP:192:++pzDWIwAQVpD+r0klCFVUwoxZzJhkl+KqiUjC10aHSt50SLy+s:+S2I7OpD+rfluVUNVkcKqDC10sS8l
                                                                            MD5:BFD7FED2EFFB5697398C3D8B1939BD53
                                                                            SHA1:3F52127DDDCBC9169749D62FF7CBC30A8F614C4C
                                                                            SHA-256:605EFCBA5037E2BA41E7B2E9960A12117846CA43E22217039DD8D66B6668B2F8
                                                                            SHA-512:9B50D4817F78825940B38EAF11A2A03F7B8153B785FC3671F1C03C8962BFF8D17D4D3DA595CC98BC76D6C1FA68630158379F149CF955E5A1638E1B43C1B3F8A6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2019/11/avt-flat-logo-2019.png
                                                                            Preview:.PNG........IHDR...|.........~.4...$.IDATx...]h.U...C.........Q..@...K.(.R...$B@....".....F.`n..H.X5B.."..6...A..hTb....d.>..........?....3...vwf.....&yU.....[..<.e-.\...t.>.s..B.JDEh...,xR4...*..e.@B.!I7yO.)..I........!...C.W'.2.I...E. ..!.....GNr........!.......,zR...3--..B..Q.X%G......#..B....2.I....E..G.!.:.......&.....!...N...'..@...#..R..I.Y.=)B.*kHj.!...F'..=):.V.lt..B.....yRl.......B..Ntb.......m..B.!..N.zR\..gN..!...F'......)....<..9.1..\'.!........wrI..qi....c..-_....r\:...ml..&.S.......i.I}.E...2....<)&..7#k].4.|.lL.D>.y.R..h:.J|......e..m.(.\.....b......?..Iw..E1.H.....'E.@z..R...O.y.p.g-.......'.&./...q~.......T8:..e... ].\J.._,0......e..b...l)q{...6..&..KN.....R.b~...;"...,/J.LI."......e...5Ud..s.,.!.t$;.s..p.H....h..M....qS\._...c..^..O...Y.U.....1.}.7N."..+f.iY[m._....;.5;R..&..1.K.../'..'+.*....j..p.%~..h...a..5%.s....L.k.....#..{R,...E....:..gg....P.g.}..."...l...Q.b.!3..#.K..I.>.>...o.B. ..s)...j
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (23514)
                                                                            Category:downloaded
                                                                            Size (bytes):23831
                                                                            Entropy (8bit):4.977723444004246
                                                                            Encrypted:false
                                                                            SSDEEP:192:xQcANIXhA3snO6Zhpvi9JarYd5f/GEUVrasa7EoJglLs89CPjkoY6JtiKWh4SPcD:NsO8l92LMXUcFsp53AoXJu
                                                                            MD5:11C35109EA6D2F84352091094F7FAF4F
                                                                            SHA1:0FEF4CBEC913FDD09AB0389AF8499454ECB8948A
                                                                            SHA-256:E60FBF0BDC14CBC9E44557E622BDD1864F5556B72B7D9F46E0F039AED2F4840A
                                                                            SHA-512:92B83D7CEE4DEF8F1225DB9FCC623FA9C061334D316FA297067012FE1434091BF0BE40CAF713EE02F91FE14B90A6D195A80B2BB07005005073911BB9E110FD8F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/LayerSlider/static/layerslider/js/layerslider.transitions.js?ver=6.9.2
                                                                            Preview:./*..* 2D & 3D Transitions for LayerSlider..*..* (c) 2011-2019 George Krupa, John Gera & Kreatura Media..*..* Plugin web:...https://layerslider.kreaturamedia.com/..* Licenses: ...http://codecanyon.net/licenses/.*/....;eval(function(p,a,c,k,e,r){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)r[e(c)]=k[c]||e(c);k=[function(e){return r[e]}];e=function(){return'\\w+'};c=1};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p}('2b 22={2a:[{i:\'Z M G\',d:1,g:1,f:{e:0,j:\'n\'},c:{o:\'V\',b:\'1f\',a:F,h:\'t\'}},{i:\'Z M t\',d:1,g:1,f:{e:0,j:\'n\'},c:{o:\'V\',b:\'1f\',a:F,h:\'G\'}},{i:\'Z M L\',d:1,g:1,f:{e:0,j:\'n\'},c:{o:\'V\',b:\'1f\',a:F,h:\'K\'}},{i:\'Z M K\',d:1,g:1,f:{e:0,j:\'n\'},c:{o:\'V\',b:\'1f\',a:F,h:\'L\'}},{i:\'29\',d:1,g:1,f:{e:0,j:\'n\'},c:{o:\'13\',b:\'1f\',a:F,h:\'t\'}},{i:\'Y P n\',d:[2,4],g:[4,7],f:{e:1j,j:\'n\'},c:{o:\'13\',b:\'y\',a:F,h:\'t\'}},{i:\'Y P D\'
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):3293
                                                                            Entropy (8bit):4.9363520802068495
                                                                            Encrypted:false
                                                                            SSDEEP:96:dfQzG2QGWr6i2y4r2HMZpR7oRaHPK36Kr7aH+AtGN:WzGN5rEy7H0pRoRavKqKr7aH+kGN
                                                                            MD5:522D50A4A11E9758303FE5EA3E31BA93
                                                                            SHA1:AD6A837A8C8844EF75F3F646F6C50A0EF3A6767B
                                                                            SHA-256:49166E7B873E7FE8986EB3D8A4151B623B7C284F464A15E1621CFD64679193E6
                                                                            SHA-512:86D9E456FD28436575E68CFDBA4C5E43BEBA79709EFEC8B0A585EEFBDCEC66759CD345AAF0B98712B449BFE6224D86605CFA560214923FAE419C45871A6E9894
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*. * VERY TEMPORARY FIX. *. * Used to set inline container. We will drop this when we found a better solution.. */.( function( $ ) {..var inlineContainer = $( '.mkhb-col__container-inline' );...if ( inlineContainer.length > 0 ) {...inlineContainer.css( 'opacity', '0' );....// 1. Inline - Center Alignment....$.each( inlineContainer, function( key, value ) {....var thisContainer = $( this );....var thisChildren = thisContainer.children();.....// Stop, if the children is empty.....if ( thisChildren.length < 1 ) {.....return;....}.....// Variables declaration for inline container.....var inlineStatus = false;....var inlineContent = '';....var inlineTypes = [];....inlineTypes['left'] = '';....inlineTypes['center'] = '';....inlineTypes['right'] = '';.....var countEls = thisChildren.length;.....$.each( thisChildren, function( key, value ) {.....elSel = $( this );......// Reduce element numbers on each iteration......--countEls;......var elMarkup = elSel[0].outerHTML;......// Default element
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1280 x 71, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):1527
                                                                            Entropy (8bit):7.014663630138488
                                                                            Encrypted:false
                                                                            SSDEEP:24:9NHVGr1aM5SIxfO0sIY76b0MK24IQtGFEtpbB0A/xrvz6Q0eeDwdYJ9:9NHkr1aMwIxmp56baH7tGFOpbOczgDn9
                                                                            MD5:779F6BBF19243AD3494F24FC8E942E4F
                                                                            SHA1:B40A7634F6BF4AED7AEE5C6EB317B69145494EF1
                                                                            SHA-256:8340F77705DDFE088A9896FA4C1BB8D335EAB3567DB642380AC83DDD13CB5CC8
                                                                            SHA-512:82AAACB1B442F415BBC9901CB7157FDD6BB81779E94B72BC826CFC6C02AC9933628C95E439BFBE8368ECF6EC455AC7D84AA588AD54FC2A2DE470EDFD9CBBFCF5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR.......G.....X......IDATx.........q.=\'....n=X........:Xw.......u&.g...`'Xg.....A...|.Ox......~.&I.$I.$i.V.Z........P>.o...]....C..a91.....j5I.$I.$I..w....$I.$I.4.pg..$I.$I..7....(I.$I....a..Y=..|8..7..>...Y.}r.<.w.@I.$I.$=...rn..-..c...(I.$I.4.....P.$I.$i..w..%I.$I.....)yA...H>o...(I.$I...=......!..&Y.}sDN.y.2..2...P.$I.$M"....%I.$I.....(I.$I...p....(I.$I.. ..0..0......,....i.fY..)9.p....(I.$I..8.wW.QF...(I.$I.$2...@I.$I...p.L..P.$I.4.z.>-/.k.0......p.....$I.$i...p.....c....run....`..$I.$M".......$I.4.......(I.$I3......$I.$.X.....y].fQ......s....).<...\.U.<*....P.$I..w.L..P.$I.3..0....$I...p...@I.$I..C..yI^.weQ.....K.6....P.$I...7.m..._...\.ks.(.....(I.$M"...`..$I...p....%I...."...p......$I....wo..(....*..:.2.d.,.\..r.(.y....$I.&......(I...3.....%I.4`.;...0.J.$M..x.....'.... ...n...;...3.J.$=b..w....%.>w.r...`..@I.$.....f..$Is.....ya..$I3U..g..yS.k......$I.....>..Y#...^..n90.dEV..=.%...f..P.$....`....$M4....`..$i..w....P....`}N^.7.}.d
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (20080)
                                                                            Category:dropped
                                                                            Size (bytes):433400
                                                                            Entropy (8bit):5.6357245339791495
                                                                            Encrypted:false
                                                                            SSDEEP:6144:eV47GgvMX/iOG94SPmPL97aBJDMfgQJ1BOL/x0/awM:eu7Pa6qSPmR7Gll
                                                                            MD5:423126ACD2305B9AF67C9812E32A4399
                                                                            SHA1:E2AA8504917A7446A1C3639DD4C38FEF829E1A5D
                                                                            SHA-256:F1C85FF2E0505835FB4C58E2073F8C9E1100F959C98BC72C8F57C6CEE5A03614
                                                                            SHA-512:1F0B6AAACD8205C55A4E7D918B5413901ECB4E6BB8DCF2534BDC239C7617A14ADE0A6F43333FCAB6C9DFC907DE84B6C5B8458D32DBDE161A535C39F2F610C6C0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":33,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":33,"vtp_includeConditions":["list","abvt\\.com\\.au"],"tag_id":12},{"function":"__ogt_session_timeout","priority":33,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":33,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SEL
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):4354
                                                                            Entropy (8bit):5.077061883032827
                                                                            Encrypted:false
                                                                            SSDEEP:96:mXQSftNem94V9UmFgZQj7+DoJCGIIo3g1s:6QAjpFZ278Gx1s
                                                                            MD5:89445B3CF0F6945B98104D593AC817F6
                                                                            SHA1:20CDF14CD3EBD162D2F7253262AD3A5088532A3B
                                                                            SHA-256:A035DB547CC5E7B94C27616C6D7A18D9F49290A99312C9DF3C9EF5045D104230
                                                                            SHA-512:ABDF6A29E48103492B6B66A04C47D14FE95C0B1DC1D6514EEB40DB66F7486F459BCFCEEB446B1C6D9695A747D303621777778D1D8FD9C33AE9861017EE2527AE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/08/microsoft-outlook-slide.svg
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="-50 -50 400 400" style="enable-background:new -50 -50 400 400;" xml:space="preserve">..<style type="text/css">..<![CDATA[....st0{fill:#1490DF;}....st1{fill:#50D9FF;}....st2{fill:#0A2767;fill-opacity:0.498;}....st3{fill:#28A8EA;}....st4{fill:#FFFFFF;}....st5{fill:none;}....st6{fill-opacity:4.705900e-02;}....st7{fill:#0078D4;}....st8{fill:#0364B8;}....st9{fill-opacity:9.803900e-02;}....st10{fill:#064A8C;}....st11{fill-opacity:0.2;}....st12{fill:#0A2767;}.. ..</style>..<g>...<g>....<path class="st8" d="M252.3,36.3H112.6c-6.2,0-11.4,5.1-11.4,11.4v13l78.7,24.3l83.8-24.3v-13C263.6,41.4,258.5,36
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):2485
                                                                            Entropy (8bit):5.050937957091536
                                                                            Encrypted:false
                                                                            SSDEEP:48:ceAXQSftezuePp7tJ1incsjiBRLVFMfeeckGiUt5GtE+N+3AO5GPARN:mXQSftNex7NiPjoRvA9M2++oQ0N
                                                                            MD5:99F80399950DD0EFC9AAF0E8B3D7AA59
                                                                            SHA1:B8C7FC587263D1AE9F637C530122D375A8C8F251
                                                                            SHA-256:696DF09B292021E8AF2DE17636C41520C850FF85F817531AE2AC6A8C19E28792
                                                                            SHA-512:A6BE40D9E4EA9555FA3B63AEECBC35D162AFFF96AA0C4367A5D5461E82F299A7DFBAC0AD28F4A1DB62A0E5FC959C0ED0F630EFB57D0297DB77B00704E713335E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="-50 -50 400 400" style="enable-background:new -50 -50 400 400;" xml:space="preserve">..<style type="text/css">..<![CDATA[....st0{fill:#FFFFFF;}....st1{fill:#3382C3;}....st2{fill:#D46F3D;}.. ..</style>..<g>...<path class="st0" d="M37.1,129.5h9.6l0.6,7.9l7.8-7.9H67l4.8,3.3l2.3-3.3h8.5l4.4,8.8l4.7-8.6h8.1l-4.5,11.6l5.9-11.6h7.8l1.3,5.2....l3.6-5.2h8.8l0.2,2.3l1.3-2.3l15.5-0.2l-1.7,6.1l3.1-5.9c0,0,11.4-0.2,11.6-0.2c6.7,0,5.9,4,5.4,5.9c-0.6,1.8,0,2.9,0,2.9l4.7-8.8....h16.1l1,1.3l0.7-1.4h8.3l-2.4,5.1c0,0-1.7,3.6-1,2.4c4.8-8.3,13.4-8.2,16.1-8.2c2.3,0,7.1,0,9.6,4.1c0.9,1.6,0.2,3.1,0.2,3.1....l3.3
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (31986)
                                                                            Category:dropped
                                                                            Size (bytes):239596
                                                                            Entropy (8bit):5.306483395050557
                                                                            Encrypted:false
                                                                            SSDEEP:6144:jLzGzmL28ezw0xLZEcL+XAQ3p5Nk84PVh:/zGs28nSLZEcLLo+3
                                                                            MD5:9D86C05A93D31EE10342A403FAE292FA
                                                                            SHA1:537F88AAA52930AEB3DCBC8FA98B9970C9DDBA29
                                                                            SHA-256:4F7B3033B36E5CA13313AACA7D2F6D2BDEA5D1EA88AF622E60F46FBA3AE47A77
                                                                            SHA-512:75B73EC51205DD2AB83F2D1AE1BA5C62C30905AE1161DFBAAABCBD93BCB8E0BA66AD53C84958B0EDABF632DA1ED2E50079FD7DD235F67206D7A0F69A790B96B5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:!function($){function mk_text_typer(){"use strict";$("[data-typer-targets]").each(function(){var that=this;MK.core.loadDependencies([MK.core.path.plugins+"jquery.typed.js"],function(){var $this=$(that),$first_string=[$this.text()],$rest_strings=$this.attr("data-typer-targets").split(","),$strings=$first_string.concat($rest_strings);$this.text(""),$this.typed({strings:$strings,typeSpeed:30,backDelay:1200,loop:!0,loopCount:!1})})})}function mk_tab_slider_func(){"use strict";$(".mk-tab-slider").each(function(){var that=this;MK.core.loadDependencies([MK.core.path.plugins+"jquery.swiper.js"],function(){function repaintFirefox(){$content.css("display","block"),setTimeout(function(){mk_tab_slider.reInit(),$content.css("display","table")},100)}var $this=$(that),id=$this.data("id"),$autoplayTime=$this.data("autoplay"),$content=$(".mk-slider-content"),mk_tab_slider=$this.swiper({wrapperClass:"mk-tab-slider-wrapper",slideClass:"mk-tab-slider-item",calculateHeight:!0,speed:500,autoplay:!isTest&&$a
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                            Category:dropped
                                                                            Size (bytes):5832
                                                                            Entropy (8bit):7.868828917447054
                                                                            Encrypted:false
                                                                            SSDEEP:96:MzLGFDMIPNeiLijZF7UiE9xqPIllo4joqy6N2/F8UZ1ahkjv6w3m:M3G2KehZF7UiGqilo4j5hN2DwkjvNm
                                                                            MD5:C8F8A58D7C2D02427B31D4D3F89C70E3
                                                                            SHA1:2DAD2A63FAFE9D41A543609FA550428AE611A51B
                                                                            SHA-256:ADC1F7C618CAC61AFB37EAE2BF46B8ED63911F72E2E3B06B0FD044CD68E7BF01
                                                                            SHA-512:81C0F3B390964320B8FBA5D281DDEB58B4C3D684B556889673712181ADAF5BEED19093337CC5D7E6E48C970375081B37C8F7876706219837AEDAE127AD1C34B9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."................................................................................ork3.7q.v..|....4'F.....V.....B.4Dc..a......z....4...../.],^...p.`.....x.........G.......Y.YUN..}..}..#....R:..qM..w9.;.....&..4.UX[K....n/w.....T\.NzLM..3.ZH%...x.Y..7Q.Y..a*.0...G....j"..j.zf.?...Y....v.........'....j.L.R.8{CgTa..So..P.~.1..S;..N*i....S5;.;.ka..F....mZ..+=>.....k......:h..8.^...gGc.e...;..69....Ml.M.s.l........^^.q4#..,.I....k...k.7.....OC}.-&F....8.y.D.Mt.Eok&.;#WBI.:H\,.........%...........................! "..12A..........J.L\Ijp]}.....C^.P. "j..y.g...g.N..u.e.J...r.....DS..5..../...+...QG......9O...c.@=k.YB.......,.E?....i.(...w2.\j(V..uq3.o.Y....b..*......Y....wF5..a+...a3...`%..".e.J.+..9.U..*%.......=.Y].....X....}....Z.j7....2.X..G`...5.U.c.7....=.l....[r.V..K.e)....CK
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (422)
                                                                            Category:dropped
                                                                            Size (bytes):457
                                                                            Entropy (8bit):5.062678748736029
                                                                            Encrypted:false
                                                                            SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                                            MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                            SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                            SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                            SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (25961)
                                                                            Category:downloaded
                                                                            Size (bytes):26001
                                                                            Entropy (8bit):5.380350941727935
                                                                            Encrypted:false
                                                                            SSDEEP:384:E9MYnd4kXN4/Lez4e4PV/41RcfM9qp4q47X5:E9pn7XKg1RcfMr5
                                                                            MD5:924C4330FF4CC8DA91B1D3193ABA9DBB
                                                                            SHA1:0E2C1DF265AABB608D2A50C73F07AE6280FA2C93
                                                                            SHA-256:37569D024102D3B4FE238DB257D1DF719764726A86692ACA7168BD92C9393D6F
                                                                            SHA-512:A81CEE1CA0DB53A06CC81A3077FE96C29BE13ED5D80047B81BBD85E6B8814750F68779A1EFEF146771A984727B3B653781D89DB7A5C7214699D6CDBC4C432851
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/page-scroll-to-id/js/page-scroll-to-id.min.js?ver=1.7.5
                                                                            Preview:/* Page scroll to id - version 1.7.5 */.!function(O,x,c,e){var n,M,s,i,l,a,o,r,u,h,t,d,p="mPageScroll2id",b="mPS2id",g={scrollSpeed:1e3,autoScrollSpeed:!0,scrollEasing:"easeInOutQuint",scrollingEasing:"easeOutQuint",pageEndSmoothScroll:!0,layout:"vertical",offset:0,highlightSelector:!1,clickedClass:b+"-clicked",targetClass:b+"-target",highlightClass:b+"-highlight",forceSingleHighlight:!1,keepHighlightUntilNext:!1,highlightByNextTarget:!1,disablePluginBelow:!1,clickEvents:!0,appendHash:!1,onStart:function(){},onComplete:function(){},defaultSelector:!1,live:!0,liveSelector:!1,excludeSelectors:!1,encodeLinks:!1,inIframe:!1},f=0,_=/[ `!@#$%^&*()_+\-=\[\]{};':"\\|,.<>\/?~]/,w={init:function(e){e=O.extend(!0,{},g,e);if(O(c).data(b,e),M=O(c).data(b),!this.selector){var t="__"+b;this.each(function(){var e=O(this);e.hasClass(t)||e.addClass(t)}),this.selector="."+t}M.liveSelector&&(this.selector+=","+M.liveSelector),n=n?n+","+this.selector:this.selector,M.defaultSelector&&("object"==typeof O(n)&
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):7202
                                                                            Entropy (8bit):4.4107668288803845
                                                                            Encrypted:false
                                                                            SSDEEP:192:6QAxBgZNGMUEFuMQ6pjQyMPshRQ2SAcQV:6QALgkMQCDmgRJwQV
                                                                            MD5:96328EF504658734B2A4BE4B98607367
                                                                            SHA1:C1E70029A9AE254BD3972A2B65D7307FE84F8CA3
                                                                            SHA-256:E5715C7C9D1E9E85F10722410D8D08F36844A58FCBC42410261224B557F4167D
                                                                            SHA-512:BBCD4BABD4F66118CAAE705F110EBF2D8C2E486FB610031EDFF7B69D9ABD7F2C3132A7DB40246F72DB1F60EEB49C6E06ED17676396E5D43A353806CD5157268A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/09/amazon-logo-slide-1.svg
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="0 0 400 400" enable-background="new 0 0 400 400" xml:space="preserve">..<g>...<g>....<path fill="#FF9900" d="M174.64,223.336c-9.799,7.23-24.007,11.078-36.241,11.078c-17.147,0-32.587-6.338-44.272-16.889.....c-0.917-0.828-0.099-1.961,1.004-1.318c12.606,7.336,28.195,11.754,44.297,11.754c10.861,0,22.802-2.254,33.788-6.914.....C174.873,220.344,176.262,222.139,174.64,223.336z"/>....<path fill="#FF9900" d="M178.718,218.682c-1.254-1.605-8.286-0.762-11.445-0.384c-0.957,0.114-1.105-0.721-0.242-1.325.....c5.609-3.94,14.801-2.804,15.869-1.484c1.077,1.33-0.282,10.547-5.54,14.945c-0.808,0.676-1.578,0.314
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 75760, version 330.32636
                                                                            Category:downloaded
                                                                            Size (bytes):75760
                                                                            Entropy (8bit):7.997151326002779
                                                                            Encrypted:true
                                                                            SSDEEP:1536:eDCuynfMqYjuMdpP1pYdx/Ox3QCm5Ryt4nDcr1hPbvPX/1fD:OWnfUj5XtpYdh8CR/QPbZ
                                                                            MD5:832F6E62AAF3909D6B94C8A9C1E4DD51
                                                                            SHA1:4A06418CB56A66AF5A1C0F59791469DEA1DC87FA
                                                                            SHA-256:8556FD48CF33CA3028E3FFF4042979F224987EE317CC9032DD5BBA996B363009
                                                                            SHA-512:6DDCD01A3C660F62049415C24C76492D2AC99AF465E09BD26C426B2A3C1B66878381CB9A7F2D50FA56B7BA1BAA2BE64558C7723F3C20D575A3FCB32E120C147A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/webfonts/fa-solid-900.woff2
                                                                            Preview:wOF2......'...........'..J.|....................?FFTM....`.............6.$........ ..+..j[]T.B..o.*....O#K..n....J.K......pG............./....i.v6f:.`.A.O)....xE+(c.eJ.;....+....H..)...4..s........"#"#"#"\..^...F....'..NdDdDd..z6K......i6"229...V[..Nxa..Q..k..w.g..oVp;....n..S.3..<3A...7".KTb....QA.d...,l-.(.]..f7..../p3.B.2...x..x .u....E[.)..`._..KGo....B..q..sG.*~..W.....9M8...M..0...1~.&.....}........D....5}.....`...X!.i7..Sc.&$+.~.y.w.B...........J..%.d..Rh...U......%Kl.N........q....%r...P.P.F...P..C4..j.......3....f...6.a.>...<+.a...|.ox~n....`.6..........T6jCDI..f2.@1....;0.=..;=.Q.NO/.........p...-..3..8.P.....3...4..[...m....K..#..8...\-.....'........c,F.....m....R....,..6..=...L..*.U.....sj.K.N7yhh...........6.....bcm..9.XV`.2...&m.d.l....}-..R....d....;}...i...2.J....<...o..u.Mo.?.d-.."..I.l~*.......@.....G O40....b!...{.nWv....../..HvfT...[.#.....Vj.l.=..d.8.d....pu/E;.J....2.K.P^9D"..P..... ..T....vU3.V..m..!.d.....b...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65358)
                                                                            Category:downloaded
                                                                            Size (bytes):485416
                                                                            Entropy (8bit):4.947764624552771
                                                                            Encrypted:false
                                                                            SSDEEP:3072:wR/QvmKEBVJh/PJMcokaCeLYtz+RJwKZ1kkUSbxhJwdO8BEo2HwSMxnp5ANdl0gN:wR/3/+cQ
                                                                            MD5:2FCF15B9242CA9CBF091C45419959FDB
                                                                            SHA1:52E744EE97E3612E790305643AB5046201831618
                                                                            SHA-256:F1DBBC4BE8D88AE17466B1D7A8FD7BF4F9D9B5AB492719CDEA721D82CECB738D
                                                                            SHA-512:4D4A4C6C0BE9EA17249B76AF3B86056A5B9CF221D8366DC9C4C834C5D6562AF6551B5BD7E9CE7B6259A2268D2AF23E2B3B228DE093761365B64A68F99650123E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/css/js_composer.min.css?ver=6.2.0
                                                                            Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2020 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */...vc_row:after,.vc_row:before{content:" ";display:table}.vc_row:after{clear:both}@media (max-width:767px){.vc_hidden-xs{display:none!important}}@media (min-width:768px) and (max-width:991px){.vc_hidden-sm{display:none!important}}@media (min-width:992px) and (max-width:1199px){.vc_hidden-md{display:none!important}}@media (min-width:1200px){.vc_hidden-lg{display:none!important}}.vc_non_responsive .vc_row .vc_col-sm-1{position:relative;float:left;width:8.33333333%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col-sm-2{position:relative;float:left;width:16.66666667%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col-sm-3{position:relative;float:left;width:25%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 920x920, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):69367
                                                                            Entropy (8bit):7.962199153544356
                                                                            Encrypted:false
                                                                            SSDEEP:1536:8sqNT2m3J10nH+t7vV0ocg1lrXK71M0Eb9M:8jdItTgLK71M7M
                                                                            MD5:A6B29BF136473840875DFE9E96D99D37
                                                                            SHA1:02BF437AAF7C04AE5CF20272DD08CEF78D3E6922
                                                                            SHA-256:669CC8A2F3BDAA7A2CCE41D66C64DC901A4FCEC550A6794790F7ED9D08DFA131
                                                                            SHA-512:FD7083C9FDB77C3065CF7EC4C9DF30394B3D0B52F233E649ADC250208330DB95517433927E8D645D86F56B212FEDA5C586D7C538256B297AEA65D516686792B1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/03/avt-staff-bec-web.jpg
                                                                            Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........................................................................................c..0F.#.a......`.x`...c...B...O........<x............<..........(..AE...(..Q@(.....0..`.0..0..0...........c..B..<.....<x....<x...<.....................(..(..(..P.(...#.a....0..0..0F...#.#.....!<.....<x'.x.......<..........<(........(..(..(..Q@(.......#.0..0..0..#.`...#..B...B..<x!<x...<...<x.<x...........(......(..(..(..Q@(......`.0..0G.p.0F.F.#.!.B...!.............<x...............<(..@(....QE.QE.QE...(....0G...0..0.......#.`.!.B..!....O..O.....<x.....................@(....(..(..(..QE<d.F.a....a..p.0F...#.!.B0O.!....O.'......<x...<..............@.@(....AE.QE.QE.Q@(.2.a..`.8..0...0F.!.#.!.F<..'.........<x....<..<x.<.................Q@ ..(...E.Q@!. F.#.0..0..8F.#.....0B..!.Bxc.....O....<x...<..x.<................P.(..Q. ..@.(...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):5832
                                                                            Entropy (8bit):7.868828917447054
                                                                            Encrypted:false
                                                                            SSDEEP:96:MzLGFDMIPNeiLijZF7UiE9xqPIllo4joqy6N2/F8UZ1ahkjv6w3m:M3G2KehZF7UiGqilo4j5hN2DwkjvNm
                                                                            MD5:C8F8A58D7C2D02427B31D4D3F89C70E3
                                                                            SHA1:2DAD2A63FAFE9D41A543609FA550428AE611A51B
                                                                            SHA-256:ADC1F7C618CAC61AFB37EAE2BF46B8ED63911F72E2E3B06B0FD044CD68E7BF01
                                                                            SHA-512:81C0F3B390964320B8FBA5D281DDEB58B4C3D684B556889673712181ADAF5BEED19093337CC5D7E6E48C970375081B37C8F7876706219837AEDAE127AD1C34B9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-supply-chain-square-web-150x150.jpg
                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."................................................................................ork3.7q.v..|....4'F.....V.....B.4Dc..a......z....4...../.],^...p.`.....x.........G.......Y.YUN..}..}..#....R:..qM..w9.;.....&..4.UX[K....n/w.....T\.NzLM..3.ZH%...x.Y..7Q.Y..a*.0...G....j"..j.zf.?...Y....v.........'....j.L.R.8{CgTa..So..P.~.1..S;..N*i....S5;.;.ka..F....mZ..+=>.....k......:h..8.^...gGc.e...;..69....Ml.M.s.l........^^.q4#..,.I....k...k.7.....OC}.-&F....8.y.D.Mt.Eok&.;#WBI.:H\,.........%...........................! "..12A..........J.L\Ijp]}.....C^.P. "j..y.g...g.N..u.e.J...r.....DS..5..../...+...QG......9O...c.@=k.YB.......,.E?....i.(...w2.\j(V..uq3.o.Y....b..*......Y....wF5..a+...a3...`%..".e.J.+..9.U..*%.......=.Y].....X....}....Z.j7....2.X..G`...5.U.c.7....=.l....[r.V..K.e)....CK
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):29
                                                                            Entropy (8bit):4.142295219190901
                                                                            Encrypted:false
                                                                            SSDEEP:3:lZOwFQvn:lQw6n
                                                                            MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                            SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                            SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                            SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://static.doubleclick.net/instream/ad_status.js
                                                                            Preview:window.google_ad_status = 1;.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):6766
                                                                            Entropy (8bit):4.360084526367091
                                                                            Encrypted:false
                                                                            SSDEEP:192:6QAjTJU5uCshsfC1mvC44EyOJSOTmQqtqqF:6QAHJzPUq96r6BtLF
                                                                            MD5:163C3C3520EA8FC1DE142B9860CB21EC
                                                                            SHA1:2DBB4F3328AD3BB48F0ABA725F0980BB6E36A2C5
                                                                            SHA-256:029BA960F98574EFDD29B545BB3DDF3C5F862224137FA65CF6EE57E15A979D34
                                                                            SHA-512:A871D6D58C4A8B42BC3B0694696AF0D4275EC04D146485949F5497D1D28D2A242EB446797725B5C1E469947F997D7367EAADB98F80579311BADFFD2C5502A2DF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="-50 -50 400 400" style="enable-background:new -50 -50 400 400;" xml:space="preserve">..<style type="text/css">..<![CDATA[....st0{fill:#139CD8;}....st1{fill:#FFFFFF;}.. ..</style>..<g>...<g>....<path class="st0" d="M128.2,78.8c8.4-8.8,20-14.1,32.9-14.1c17.2,0,32.2,9.5,40.1,23.7c6.9-3.1,14.6-4.9,22.7-4.9.....c30.9,0,56.1,25.3,56.1,56.5c0,31.2-25.1,56.5-56.1,56.5c-3.8,0-7.5-0.3-11-1.1c-7,12.5-20.4,21-35.8,21c-6.4,0-12.5-1.5-17.9-4.2.....c-7.1,16.7-23.7,28.5-43.1,28.5c-20.1,0-37.3-12.7-43.9-30.6c-2.9,0.6-5.9,1-8.9,1C39.4,211.3,20,191.7,20,167.5.....c0-16.2,8.8-30.4,21.7-38c-2.7-6.2-4.2-12.9-4
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4610)
                                                                            Category:downloaded
                                                                            Size (bytes):4639
                                                                            Entropy (8bit):5.201091262542577
                                                                            Encrypted:false
                                                                            SSDEEP:96:J0nkQGgI/0l+Z6t8wRQs90sS29rKklRR7wW05W0Y/G:G3ZsDwkHAlRVwZ4u
                                                                            MD5:A39E45502BAB7E9E26723E6AB243E8F8
                                                                            SHA1:AC62AACD5EE3E7B64CE6A92B5D8E3FB523E34D16
                                                                            SHA-256:D62A7B7EC5313469EBFF5C006B9068DC44D6D1C122CF787FFA29A10113B34060
                                                                            SHA-512:79CDE67B82BCDD7EF5FD09298A967E7F6EC1A5A82F7211B822C2926513290F2FE564D9F70D814AD3918998B2A637CCF0A03670114D3EA8E3B4A0108CF9ECAE7F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/gravityforms/js/placeholders.jquery.min.js?ver=2.5.7
                                                                            Preview:/* Placeholders.js v3.0.2 */.(function(t){"use strict";function e(t,e,r){return t.addEventListener?t.addEventListener(e,r,!1):t.attachEvent?t.attachEvent("on"+e,r):void 0}function r(t,e){var r,n;for(r=0,n=t.length;n>r;r++)if(t[r]===e)return!0;return!1}function n(t,e){var r;t.createTextRange?(r=t.createTextRange(),r.move("character",e),r.select()):t.selectionStart&&(t.focus(),t.setSelectionRange(e,e))}function a(t,e){try{return t.type=e,!0}catch(r){return!1}}t.Placeholders={Utils:{addEventListener:e,inArray:r,moveCaret:n,changeType:a}}})(this),function(t){"use strict";function e(){}function r(){try{return document.activeElement}catch(t){}}function n(t,e){var r,n,a=!!e&&t.value!==e,u=t.value===t.getAttribute(V);return(a||u)&&"true"===t.getAttribute(P)?(t.removeAttribute(P),t.value=t.value.replace(t.getAttribute(V),""),t.className=t.className.replace(R,""),n=t.getAttribute(z),parseInt(n,10)>=0&&(t.setAttribute("maxLength",n),t.removeAttribute(z)),r=t.getAttribute(D),r&&(t.type=r),!0):!1}f
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):5595
                                                                            Entropy (8bit):4.787919045504723
                                                                            Encrypted:false
                                                                            SSDEEP:48:PS2lJS2lc3oBNMe7jaQanHyeFVq6k7evd29w8vMa3XY+Hq6RT+ITfT+oT2T+wTl0:iYBNL7gnHymVbSj66RiITio6iwxjduHl
                                                                            MD5:5AD9CBBA7ACCA3DF7CB72011C7A73FF7
                                                                            SHA1:B7F0963E07DAAB8E15625550F31F0004FF0130A0
                                                                            SHA-256:A1171C1ACFBA6934A84527C0BDB9F70C0F661BC6AFBC9B6C2F36490345BE95F6
                                                                            SHA-512:38EE7A757989B21D226BF96331BD7DD7E8ABE8EB710E8664A6B2DFF60C47E9C144DC91E552E5850C86DC93E2A488F8DAF97AB506974AD6905DB6C8F5C959C788
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/themes/jupiter/header-builder/includes/assets/css/mkhb-render.css?ver=6.5.4
                                                                            Preview:/* ============================================================================. DEVICE. ========================================================================= */..mkhb-device * {. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;.}...mkhb-device *:before,..mkhb-device *:after {. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;.}...mkhb-device.mkhb-desktop:before,..mkhb-device.mkhb-desktop:after {. content: " ";. display: table;. clear: both;.}...mkhb-container,..mkhb-container-fluid {. display: flex;. margin-right: auto;. margin-left: auto;.}...mkhb-mobile .mkhb-container {. display: block;.}...mkhb-container-fluid {..width: 100%;.}..@media (min-width: 768px) {. .mkhb-container {. width: 750px. }.}.@media (min-width: 992px) {. .mkhb-container {. width: 960px. }.}.@media (min-width: 1200px) {. .mkhb-container {. width: 1140px. }.}...clearfi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):11606
                                                                            Entropy (8bit):4.394547843301334
                                                                            Encrypted:false
                                                                            SSDEEP:192:6QDwW3DrCgxqWvrsjhKZ8WzdbhHOctu+SGtAI+IAWXp0HteipLwfAiSMJyrGNaP:6QDZKWqjKJdZRbyILoescIiSMmG2
                                                                            MD5:96356F0649E1773AEB974B1BB2ED7B11
                                                                            SHA1:78DE2F0E18B0A3A7564DB1B5CFF2B1EA6AA8B452
                                                                            SHA-256:31169EAF19676ED025FF0F61237B981E00DD70B082599468F2A253B2D07C36A3
                                                                            SHA-512:7340C9876874002064B29CC46E1379C4E3C61F5390F7B5CCC218667BF1BB9459BA4544228AFE65A3BA23524EC9744DC15793C0175FE6D54D3C0FE59B2F7FA4F6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="600px"... height="600px" viewBox="0 0 600 600" enable-background="new 0 0 600 600" xml:space="preserve">..<g id="Layer_2">...<g>....<path d="M235.134,206.095h35.979l-19.012-30.679l-34.891,55.409h-15.945l42.488-66.492c1.813-2.698,4.922-4.33,8.328-4.33.....c3.331,0,6.39,1.573,8.205,4.207l42.615,66.615h-15.899l-7.49-12.384h-36.435L235.134,206.095 M400.23,218.44v-57.761h-13.512.....v63.442c0,1.723,0.721,3.422,1.998,4.641c1.283,1.345,3.047,2.062,4.916,2.062h61.453l8.016-12.384H400.23 M177.087,208.113.....c13.132,0,23.695-10.623,23.695-23.718c0-13.099-10.562-23.716-23.695-23.716h-59.02v70.145h13.49v-57.752h44.637.....c6.267,0,11.339,5.062,11.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8853)
                                                                            Category:dropped
                                                                            Size (bytes):9237
                                                                            Entropy (8bit):5.097919218248826
                                                                            Encrypted:false
                                                                            SSDEEP:192:tE/kIozT9DjFA6hj8jAanJVvfikr5IuFQYzpN0c7yPYRXFARk6kJrrAlr:tEMZzT9DjFAC8EanJVv5IuFQYn0IuYRu
                                                                            MD5:5FF487A413612CBBF6BC391C10FF7BAC
                                                                            SHA1:ACBBD8A96ECAD33158F29E45AFCD41E4B2DD6579
                                                                            SHA-256:357AD057DE8FFC0FC9DF301DD1873C3D482E926791195EE262DA3886269F84D8
                                                                            SHA-512:9AF6CF849FCFE777EE1DAA2E5CCD79DC1B11013470DB78B4C165A81573CCAB4F6F1757082CF0FE643C95AFDD42283EE0EE89522923A0E1C1303F5C07A8F3CCAD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2019 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start../*!.Waypoints - 4.0.1.Copyright . 2011-2016 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/waypoints/blob/master/licenses.txt.*/.!function(){"use strict";var e=0,r={};function i(t){if(!t)throw new Error("No options passed to Waypoint constructor");if(!t.element)throw new Error("No element option passed to Waypoint constructor");if(!t.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+e,this.options=i.Adapter.extend({},i.defaults,t),this.element=this.options.element,this.adapter=new i.Adapter(this.element),this.callback=t.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=i.Group.findOrCreate({name:this.option
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2343)
                                                                            Category:downloaded
                                                                            Size (bytes):52916
                                                                            Entropy (8bit):5.51283890397623
                                                                            Encrypted:false
                                                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):3842
                                                                            Entropy (8bit):4.860285410144436
                                                                            Encrypted:false
                                                                            SSDEEP:96:mXQSftNetwxCbhPkSmmje6gI4G8OB5COemDhv6iy3nQPdqlA:6QAjYr9kJJG50wT8QPQe
                                                                            MD5:51937F43181F1E27780042A0A92EA543
                                                                            SHA1:CACF350449D64B6D92CF485D7EDA9C48A8BBA9FA
                                                                            SHA-256:5C6696B457BED2C460E023F704CDB3E44ABEE166F740C34F70A7E8ECA7133DA9
                                                                            SHA-512:6A99413DA85ADFEA986F885928ECF7F9021E2346EF7029CB8FEDC0D8389F16897026535823F0C4AB345A474E2D37419A189DC23852E2343B82F5B515246469A4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/08/shopify-logo-slide.svg
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="-50 -50 400 400" style="enable-background:new -50 -50 400 400;" xml:space="preserve">..<style type="text/css">..<![CDATA[....st0{fill:#231F20;}....st1{fill:#5E8E3E;}....st2{fill:#95BF47;}....st3{fill:#FFFFFF;}.. ..</style>..<g>...<g>....<path class="st2" d="M75.9,126.9c-0.1-0.3-0.3-0.6-0.6-0.6s-5.8-0.4-5.8-0.4s-3.9-3.8-4.3-4.2c-0.4-0.4-1.2-0.3-1.6-0.2.....c-0.1,0-0.9,0.3-2.2,0.7c-1.3-3.7-3.6-7.1-7.6-7.1c-0.1,0-0.3,0-0.3,0c-1.1-1.5-2.5-2.2-3.8-2.2c-9.4,0-13.8,11.7-15.2,17.6.....c-3.6,1.1-6.2,1.9-6.6,2c-2,0.6-2.1,0.7-2.3,2.6c-0.2,1.5-5.5,42.4-5.5,42.4l41.3,7.7l22.4-4.9C83.9,180.4,76,127.4,7
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1105 x 856, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):318344
                                                                            Entropy (8bit):7.962422829641552
                                                                            Encrypted:false
                                                                            SSDEEP:6144:G9Y7YyxfGsH7H3wV1Qcf6NjNdjuf8w1IhtoJdXDPtH4aTjcEcmwtrWtTM:EFyxOsbHrAuNluf/1Ihtodzl43LQQ
                                                                            MD5:0FA23ED67D8E336EAA7DEF981764136A
                                                                            SHA1:E9973AAA5121DCA7CF4689032D5587C4214C7298
                                                                            SHA-256:1C6AD2416702486E2AAECF02F4A8E8C249168B003EA0B74E6DC0A6D2E202E526
                                                                            SHA-512:0BFF8536B9D6464060697830D8AA5492C6A9362A3763C2743F62DE692D6786CDC2A6E81248A0E5CEE8043B128D572EFB107474C56D6950979D452503C9BF4C1B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...Q...X.....;o......PLTE.............................................................................................&7J.. ...............+=R#$'.......1CY...............**/9J`..........0E............98<.':?Pg...x..............126FWm......M]r..1Scx>@F...................._q.......q.......'...Xj..........u.......n...GIPPSX......u_.....ex.....[\bi............|hffk.kY.................`.......V|...................Pt......}..n..z...px.......!.=................../IfHk....~...{..........dlz.bP...........y.u...>...psru....q....................sc.}p..?`.MB?....{|7Us.oh...h].~.ut).....\....n....sgZNK.........7...aE..XJ..T..."e.0p.n..y].=2.H<o..M&..b[...w.$.cS.}...Sh..F.....xXW.....nH@.PD%..9...y5j.tkKU...l`.M.`8*....l... .f..'H..0.Tm...S....tRNS..% ^....5IDATx....@.....MHHx.5..zk.../@.h..o.A.p. .L!..Vbx.5.^..1._.........i.u..?..-W6.L[Q...m?......l7.;....{y....u..|.^.W.g..0..x...tR}....g..zuw...:.........k..mQ..?.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):3842
                                                                            Entropy (8bit):4.860285410144436
                                                                            Encrypted:false
                                                                            SSDEEP:96:mXQSftNetwxCbhPkSmmje6gI4G8OB5COemDhv6iy3nQPdqlA:6QAjYr9kJJG50wT8QPQe
                                                                            MD5:51937F43181F1E27780042A0A92EA543
                                                                            SHA1:CACF350449D64B6D92CF485D7EDA9C48A8BBA9FA
                                                                            SHA-256:5C6696B457BED2C460E023F704CDB3E44ABEE166F740C34F70A7E8ECA7133DA9
                                                                            SHA-512:6A99413DA85ADFEA986F885928ECF7F9021E2346EF7029CB8FEDC0D8389F16897026535823F0C4AB345A474E2D37419A189DC23852E2343B82F5B515246469A4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="-50 -50 400 400" style="enable-background:new -50 -50 400 400;" xml:space="preserve">..<style type="text/css">..<![CDATA[....st0{fill:#231F20;}....st1{fill:#5E8E3E;}....st2{fill:#95BF47;}....st3{fill:#FFFFFF;}.. ..</style>..<g>...<g>....<path class="st2" d="M75.9,126.9c-0.1-0.3-0.3-0.6-0.6-0.6s-5.8-0.4-5.8-0.4s-3.9-3.8-4.3-4.2c-0.4-0.4-1.2-0.3-1.6-0.2.....c-0.1,0-0.9,0.3-2.2,0.7c-1.3-3.7-3.6-7.1-7.6-7.1c-0.1,0-0.3,0-0.3,0c-1.1-1.5-2.5-2.2-3.8-2.2c-9.4,0-13.8,11.7-15.2,17.6.....c-3.6,1.1-6.2,1.9-6.6,2c-2,0.6-2.1,0.7-2.3,2.6c-0.2,1.5-5.5,42.4-5.5,42.4l41.3,7.7l22.4-4.9C83.9,180.4,76,127.4,7
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):22135
                                                                            Entropy (8bit):4.363451374063261
                                                                            Encrypted:false
                                                                            SSDEEP:384:6QD5r4rbcpDTbyB/FqbHu+uNU78jqpWO6O6XZ1hzTUPzXB9HJQy8rJ:6Q1rbpDyBdq7u+UU786WXZ1hHEnJJ4
                                                                            MD5:52362591A4A30CBF8E85A632731361ED
                                                                            SHA1:851D3D61E035D142B958FD34D7AB45B9C9B518E8
                                                                            SHA-256:83DCC489A4AC62A44AA4624E760744F7742D0AC2FAD09F930B02D40F3DD17427
                                                                            SHA-512:0A75F9165D98287EAC2A22090BB48322EAB9368F61672042DC85B1E1B0A457E5E38DF243BBAF8E0CA28D094A436169B5E5FFC230C5D6558268FAF416C4FAD616
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/09/avt-oracle-netsuite-suitecloud-developer-network-footer.svg
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="600px"... height="600px" viewBox="0 0 600 600" enable-background="new 0 0 600 600" xml:space="preserve">..<g id="Layer_2" display="none">...<path display="inline" d="M259.556,266.671h9.114l-4.815-7.771l-8.839,14.035h-4.038l10.761-16.844....c0.459-0.682,1.248-1.096,2.11-1.096c0.843,0,1.618,0.4,2.077,1.066l10.794,16.874h-4.026l-1.898-3.138h-9.228L259.556,266.671.... M301.373,269.798v-14.63h-3.423v16.069c0,0.438,0.185,0.867,0.505,1.177c0.326,0.337,0.775,0.522,1.246,0.522h15.565l2.028-3.138....H301.373 M244.854,267.183c3.327,0,6.001-2.691,6.001-6.009c0-3.317-2.674-6.006-6.001-6.006h-14.948v17.768h3.417v-14.628h11.305....c1.586,0,2.873,1.281
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (23514)
                                                                            Category:dropped
                                                                            Size (bytes):23831
                                                                            Entropy (8bit):4.977723444004246
                                                                            Encrypted:false
                                                                            SSDEEP:192:xQcANIXhA3snO6Zhpvi9JarYd5f/GEUVrasa7EoJglLs89CPjkoY6JtiKWh4SPcD:NsO8l92LMXUcFsp53AoXJu
                                                                            MD5:11C35109EA6D2F84352091094F7FAF4F
                                                                            SHA1:0FEF4CBEC913FDD09AB0389AF8499454ECB8948A
                                                                            SHA-256:E60FBF0BDC14CBC9E44557E622BDD1864F5556B72B7D9F46E0F039AED2F4840A
                                                                            SHA-512:92B83D7CEE4DEF8F1225DB9FCC623FA9C061334D316FA297067012FE1434091BF0BE40CAF713EE02F91FE14B90A6D195A80B2BB07005005073911BB9E110FD8F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:./*..* 2D & 3D Transitions for LayerSlider..*..* (c) 2011-2019 George Krupa, John Gera & Kreatura Media..*..* Plugin web:...https://layerslider.kreaturamedia.com/..* Licenses: ...http://codecanyon.net/licenses/.*/....;eval(function(p,a,c,k,e,r){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--)r[e(c)]=k[c]||e(c);k=[function(e){return r[e]}];e=function(){return'\\w+'};c=1};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p}('2b 22={2a:[{i:\'Z M G\',d:1,g:1,f:{e:0,j:\'n\'},c:{o:\'V\',b:\'1f\',a:F,h:\'t\'}},{i:\'Z M t\',d:1,g:1,f:{e:0,j:\'n\'},c:{o:\'V\',b:\'1f\',a:F,h:\'G\'}},{i:\'Z M L\',d:1,g:1,f:{e:0,j:\'n\'},c:{o:\'V\',b:\'1f\',a:F,h:\'K\'}},{i:\'Z M K\',d:1,g:1,f:{e:0,j:\'n\'},c:{o:\'V\',b:\'1f\',a:F,h:\'L\'}},{i:\'29\',d:1,g:1,f:{e:0,j:\'n\'},c:{o:\'13\',b:\'1f\',a:F,h:\'t\'}},{i:\'Y P n\',d:[2,4],g:[4,7],f:{e:1j,j:\'n\'},c:{o:\'13\',b:\'y\',a:F,h:\'t\'}},{i:\'Y P D\'
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1105 x 856, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):295622
                                                                            Entropy (8bit):7.96134279175984
                                                                            Encrypted:false
                                                                            SSDEEP:6144:6CUyifLUr0ClHvXZ1YxbEZs93JbbCidVB0exvhN4KqPW:2pfLA0CFfnYKK39/dVBpo2
                                                                            MD5:926D716CCADAF5CCFC702936183B11A3
                                                                            SHA1:C0F0EBC3BE2756DCF37EF2F9DF4DDA7D0C4384E9
                                                                            SHA-256:9DE87F7211523ABAAF6335315E630518B5D9AE5813AF5B0E6FBAADF2A523D4CF
                                                                            SHA-512:C088E96FC4197607373C40DFD18BE4A59136EADFC8ABE65578FA459D42F67B073217289FB0E15C0E7BBC8D6B34CFD664D37205743B5FDA24B36E98667A6A20C0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/08/avt-suiteapps-supply-chain-featured-web.png
                                                                            Preview:.PNG........IHDR...Q...X.....;o......PLTE.........................................."$.{~x.......<y+,"I7#.6p...A0.<5/.A.33'.(]A@3./hJG;.......G.U>!.$Q.........M@,........\G,..!L.0#.......SNB...(U...:*.svpM6._XI...gO1...8)$naL'..kX>.....SJ4/..x^=...*[...."....]Q<.Q.............iF......dH ...xiT...h.?<'.d.pU.a7.....q.[F..j2vR0.pE.;.H9<.... *.R......yZ.#...a.........H.{E....g.y.....X.......y..l...../d...znje.oT..t..lc`Z.3.uf..(.i..*......n....~U.........Y.....]'...X..}&*6.............m|.......zj.A...|.5l...4TNV..].......r....{`ACR..=t.ZT.x-...[i~.......J....l95A.o@..F~.kV.nZ...qB....;IeI$....|..P....`3.WXl....UZ.......]Di...bp^..ju.,?M.~v.I#...~......_^.......LB@Y|...m..j?A.NA..D.s......?4..Z..}.P...Sm...@..-..3....j.k....A.U..V..1.a.Z.}.....+...4V.....tRNS.@..f...tIDATx..Mn.1..s...0./.......3.8.*._......d.G.o.6...$..T:A..^G.Z~V..6q... .X_z..m.5........cz....Qo=.J_a..R...?-.D.&...k'j\.]<,?!..[q...!.O..x.t1....>Y/.........g.!m.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):29
                                                                            Entropy (8bit):4.142295219190901
                                                                            Encrypted:false
                                                                            SSDEEP:3:lZOwFQvn:lQw6n
                                                                            MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                            SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                            SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                            SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:window.google_ad_status = 1;.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):102
                                                                            Entropy (8bit):4.772957725108534
                                                                            Encrypted:false
                                                                            SSDEEP:3:JSbMqSL1cdXWKQKlicB2Ie6j1cQGjWaee:PLKdXNQKlZvzGjL
                                                                            MD5:F56BC8F23C3B3A667E0F3096F87DD792
                                                                            SHA1:9C064BF7E19A1DA889286CF59E260C3E7C61BB5A
                                                                            SHA-256:0474C582AF94690BCA87DCE1B9DC2C42D26C4AA831BC03A1E11EE1A169B211E4
                                                                            SHA-512:3200CF8A5C4622369F1B0BCB0B35CA875F41BFAA7399DCDFC33CC690C921E978D9B3BAABEF615D34B7D599D4131D40E374D1914F493CEF70F59CF90C772E60A2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=pPK749sccDmVW_9DSeTMVvh2
                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js');
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):7443
                                                                            Entropy (8bit):7.90699636823161
                                                                            Encrypted:false
                                                                            SSDEEP:192:Mz3yqGdsSsqcyPqceI7O5lQ7JQw0OzJA9l1oT03eaKFi:c3yqG2Ssqc6qU7eO2w7Jksee58
                                                                            MD5:476FCC76113BB9043FEDE63D5BB42479
                                                                            SHA1:EBB45C9290E94B6A327FC5DD85C3EE77E184A2E8
                                                                            SHA-256:FF7347CCAA3380F8F45172B564CB677FED22702271039668556C573AE7E93F31
                                                                            SHA-512:E5DC20FBF612B1B7E24C50D1CB3C12018F1FE9E8F3857296F602FF5F58C89BE01259BB5E96A9B702CEAD38071FC9B1178FA9E096B5A4ABEECDCC0C3B7E37FBE6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-resources-square-web-150x150.jpg
                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."...............................................................................-..m.~Wd.!1..+.W"..I.V..\e...U.P5.l...L..&...[.d...oF..nS.fJ..FNt..o..J.G.r......)Z.e...........q.{Vq ...n..l.QkC.^D>..WN1..I"#H....t...L....#......2N.Y.!e(....T.|...N....."L..J.B..3......E9.....ke/..%....|8..)8..\h\.............#...Q.H+.....*.e.D..Vq..#..v.a:.%M(%..t_.......X.....F....N.F...@..Y......F,.W.....d>..b.f...%.a^.."..b.........o:.H.hy..].*^......"D63....F...Dt......Q ..I..$....-*...a..../...(..........................!.."1#2..4$%..........?..P.\*V....j.gRh.]X.v..l...(x./M..v.U..5.iudf.....Z.....J_;:...eI.....;D..e........t.|..X....u....w.\...A..$yd}...|.?k!.>bA....rz...Z..j4...|..V...;...v2p.a........H.,w..;.....PuCPo0...q.....3........".c...w....\....^..q.Tt.~0XU..S.1*%/O.5+..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 60 x 40, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):388
                                                                            Entropy (8bit):7.229157229161369
                                                                            Encrypted:false
                                                                            SSDEEP:6:6v/lhPNcGFkyvXEbBt4G0clEQe0RrqD9AphO88CKeY7uO26mDOZJv9Wgp:6v/71c4XulEQVRrqp6A88JelOLZCq
                                                                            MD5:C4A817CDFB587716CADE5C487E4D9C0F
                                                                            SHA1:7B7EAE03FDDF933D80B5FC6C862E7E3C1298582C
                                                                            SHA-256:166ACBB824DA4420298686C724A278C214F605A5F53BDA22FAB138A3EA06D9AA
                                                                            SHA-512:F135E078BB7999B7EBD10699603222DF2C91EDD9AB91B3B2FDE013BDD1E8FE0D4B4220F3217ED7EED86B0BDE4EECAFA9FBFBC72285C8FCDBC6191DCFBCB80AF9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...<...(............KIDATx...-nBQ...[..MP...T".@........C.....PU.U..j]%.$.d.&......{..5w.9...HV.\,....8...p...%..`.....m...eW...4.3..-.6..x..m=..HL.+...[s...zEb.]...7.f....V..........[U...i....;..........:s...5..P....3.>QMgI.......w.\.by......4...Q...&..6t.$..f..B.l......I.Lt......YK...l..Hl...g..&.M..uVH0....:.-Ip*.X"...p......#.K.8..k...`..&.....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):81249
                                                                            Entropy (8bit):5.284436169629749
                                                                            Encrypted:false
                                                                            SSDEEP:768:qRJUMmD2iiHF5fnl9z8mzo/ae20a8GDB9trf6/s/iOo9:wJRm6tDnu
                                                                            MD5:A268097794C650A0D7B3EEEA6F9E1594
                                                                            SHA1:9AAF6C0C2B6F6950FFD4D645A94C669655068963
                                                                            SHA-256:89B3BB667432BCA678F0D2529DAFE50EB8670BFDC4D5CE12F91D314B087508B8
                                                                            SHA-512:B29AB3DE9AA6E0DCA509B367660007EE9D6EB64F92638E51A609F2116C538CBBA113721EF1A67221499DA6920997698F8B76E16EC473B6F6ED755944F80564D7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/masterslider/public/assets/css/masterslider.main.css?ver=3.2.14
                                                                            Preview:/*! . * Master Slider WordPress Main CSS File. * @date May 2017. */..../**. * Master Slider. * .Main css file. */...master-slider{..position: relative;..visibility: hidden;..-moz-transform: translate3d(0 , 0 , 0);.}.....ms-ie img{border:none;}..ms-ie8 * {opacity:inherit;-webkit-filter:inherit;filter:inherit;}..ms-ie7 {zoom:1;}...ms-moz .ms-slide-bgcont>img { -webkit-transform: translateX(0px); -ms-transform: translateX(0px); transform: translateX(0px); }...master-slider a,..master-slider a:hover {..-webkit-transition: none;..transition: none;.}...wpb_row .master-slider-parent *,..master-slider-parent * {.. box-sizing: content-box;.}...master-slider-parent {..margin-left: auto;..margin-right: auto;.}...ms-layout-partialview .ms-view {..overflow: visible;..background-color:transparent;.}...ms-layout-partialview .ms-container { overflow: hidden; }...master-slider.before-init{}...master-slider img, .ms-slide-bgvideocont video {max-width:none;}..master-slider.ms-fullheight{height: 100%;}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (59158)
                                                                            Category:downloaded
                                                                            Size (bytes):59344
                                                                            Entropy (8bit):4.717040228413791
                                                                            Encrypted:false
                                                                            SSDEEP:768:0Eh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bft6VSzl:0E0PxXE4YXJgndFTfy9lt5B
                                                                            MD5:74BAB4578692993514E7F882CC15C218
                                                                            SHA1:B6293BCFD851F963EDBE859498570C4C0C7EAAE4
                                                                            SHA-256:D87DDF917B7A1449AB45E2B8E3C98354629BDD65B6659C37E6023BBEA1CE1386
                                                                            SHA-512:8810579BC7D6F74FA7B8B7122A56E6ACF70B6B4393F76C4ED4122C67ECB00D6642BEAB1681C715DE0168441BF4CFEF1D2C9832007221477E5565CDA833F808D7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://use.fontawesome.com/releases/v5.15.3/css/all.css
                                                                            Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (9720), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):9720
                                                                            Entropy (8bit):5.190875694455323
                                                                            Encrypted:false
                                                                            SSDEEP:192:oBeHd8tGtFzGTcJXpSwGlNJOZbNXXeFttsDGvJJitlw1Dx/SsiyD1bhV41F9NtxP:oE98sH3JXpPGtSNulJicJpmNNXwpCbBf
                                                                            MD5:CFB428C02811F0CBE515D5F3DCA61DE6
                                                                            SHA1:E95F8696FBE29A706E66CCF582B36D9BD650AB9F
                                                                            SHA-256:679E44F9B4BBBC2AD0C4000C1413FD3A88627D83F1CBA8EBDAC26F81BC7EDB78
                                                                            SHA-512:B5088A7E5E42E078116D23F82BBE1F0862C029E69FB68CAD655AA73643626AF50CA3335CA64D25624A713EE83C79774949FD9AB4BF2AC598DDB0B2174D3FB326
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:!function(){"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const r=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["payment_required","payment-required"]]);r.has(t)&&(t=r.get(t)),Array.from(r.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const n=e.getAttribute("data-status");return e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),n&&n!==t&&e.classList.remove(n),t},r=(e,t,r)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:r});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=e=>{const{root:t,namespace:r="contact-form-7/v1"}=wpcf7.api;return a.reduceRight(((e,t)=>r=>t(r,e)),(e=>{let n,a,{url:c,path:s,endpoint:o,headers:i,body:l,data:p,...d}=e;"string"==typeof o&&(n=r.replace(/^\/|\/$/g,""),a=o
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856), with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):458234
                                                                            Entropy (8bit):5.444156691008533
                                                                            Encrypted:false
                                                                            SSDEEP:6144:YuYU+2p6l9wGLcC2dBAxKHKebqIVe/k69CKqBiQR6ZEAuFhIb6pCaJ8KOq5GxEln:9+2p6l9QKqBi/Cr9
                                                                            MD5:BE34A7CCB6D0E33D7C6BE61A90512C5C
                                                                            SHA1:0CA7BD23CCFC39751454B5FBC34AE6575B2C0296
                                                                            SHA-256:3E5167C0869E2F2BFCBA048608D61B8DF5B7E14D0D7363A241A39B2C6D0F05EE
                                                                            SHA-512:E4BAAE859CE1CA234211F8A2E2C109B22D7AAAFCA53D2C65444FF4189742AA2AF37DDF1A8BEE5855DF251E3308BE7BE84576C04D57C4EB220BAA4C4570D7D8B0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/netsuite-users/
                                                                            Preview:<!DOCTYPE html>.<html lang="en-AU" >.<head> <script type="text/javascript">if(!gform){document.addEventListener("gform_main_scripts_loaded",function(){gform.scriptsLoaded=!0}),window.addEventListener("DOMContentLoaded",function(){gform.domLoaded=!0});var gform={domLoaded:!1,scriptsLoaded:!1,initializeOnLoaded:function(o){gform.domLoaded&&gform.scriptsLoaded?o():!gform.domLoaded&&gform.scriptsLoaded?window.addEventListener("DOMContentLoaded",o):document.addEventListener("gform_main_scripts_loaded",o)},hooks:{action:{},filter:{}},addAction:function(o,n,r,t){gform.addHook("action",o,n,r,t)},addFilter:function(o,n,r,t){gform.addHook("filter",o,n,r,t)},doAction:function(o){gform.doHook("action",o,arguments)},applyFilters:function(o){return gform.doHook("filter",o,arguments)},removeAction:function(o,n){gform.removeHook("action",o,n)},removeFilter:function(o,n,r){gform.removeHook("filter",o,n,r)},addHook:function(o,n,r,t,i){null==gform.hooks[o][n]&&(gform.hooks[o][n]=[]);var e=gform.hooks[o][
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3835)
                                                                            Category:dropped
                                                                            Size (bytes):228416
                                                                            Entropy (8bit):5.547395710343672
                                                                            Encrypted:false
                                                                            SSDEEP:3072:JcgYpTAX/D+OfSG07BgDwPAjIJ8UUlP4HlKqZcDmoMfgQJvYlu8orD:aMX/iOfgPmPglcDmoMfgQJvYk
                                                                            MD5:03E617E4C27F27AC8B7D2A96D697C905
                                                                            SHA1:BA639BA87044AB1B28FC8DCB54CBAB88FA4612C1
                                                                            SHA-256:02BBDF7795F3A31C31D92C22E43AA3A325B348F6A792D19420F9DCD44026E2F4
                                                                            SHA-512:8E292697F388237491B6216A54ED7D35BD2241234A8215EFEDA4091FAD0477CDA5E8A009092009A4287D93A54FE904CB976537D8D252B508D34431742901671C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__c
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (53955)
                                                                            Category:downloaded
                                                                            Size (bytes):55238
                                                                            Entropy (8bit):5.7454964681800185
                                                                            Encrypted:false
                                                                            SSDEEP:768:jsN6Kr9BpJv3d1hM8MqmrczEzHppyRUoDulRkaevrlTJKo1L:jsNLr9BpJv3d14FcWeURsrlT1L
                                                                            MD5:44D652C8C7EE51C5138DDFD66E56DFC4
                                                                            SHA1:866E58AFB19EEC5559463CD16CBE1854C151DA6D
                                                                            SHA-256:A2FC86C00738908B5BB6DBB1B80D62671FE25DF408E488A731C40AB3697E51CF
                                                                            SHA-512:C7C4B4340074E29EA7E25D8C492A1C3B8BE837342679C75D2EAE1D27184425CDF30D093AB827A939DE6DBE7209528A44D3FC5C9487863806878C6C1720D6D327
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.google.com/js/th/ovyGwAc4kItbttuxuA1iZx_iXfQI5IinMcQKs2l-Uc8.js
                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function D(F){return F}var P=function(F){return D.call(this,F)},n=this||self,W=function(F,U,x,z,h,l,u,r,Q,J,N,q){for(N=94,q=F;;)try{if(N==89)break;else if(N==6)N=r&&r.createPolicy?x:U;else if(N==x)q=52,Q=r.createPolicy(l,{createHTML:P,createScript:P,createScriptURL:P}),N=82;else if(N==20)n.console[h](J.message),N=82;else{if(N==U)return Q;if(N==82)return q=F,Q;N==46?N=n.console?20:82:N==z?(q=F,N=46):N==94&&(r=n.trustedTypes,Q=u,N=6)}}catch(g){if(q==F)throw g;q==52&&(J=g,N=z)}};(0,eval)(function(F,U){return(U=W(70,7,95,73,"error","ad",null))&&F.eval(U.createScript("1"))===1?function(x){return U.createScript(x)}:function(x){return""+x}}(n)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 20040, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):20040
                                                                            Entropy (8bit):7.988990656521094
                                                                            Encrypted:false
                                                                            SSDEEP:384:eGGkVNOWLp9FGmW0Nx66k68x5W4MJ3XsH7CTN20UN9tKn49:eG3ZHJx66k6OMJSCTN4N9UnS
                                                                            MD5:A61C670A24D6794A95A9712F0D12B656
                                                                            SHA1:C9B3114B27790109EC51508F51F1A033CCFE0812
                                                                            SHA-256:A4F5230D39A7A21971FE62CCDE2443345638D2BEAA369B752820390A687B91B6
                                                                            SHA-512:2D546BA3334476E0E3607AEC60B7FAEC310DF853866DB8ECFFD79136AAAB58860696797E193DBF531AB7E79EE10FCB8EE72B344C7D83E4553EF1A8BD4462D6C0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/arimo/v29/P5sMzZCDf9_T_10ZxCE.woff2
                                                                            Preview:wOF2......NH.......D..M..............................p..>?HVAR...`?STATV.../8....,....f.0.z.6.$..H. .....+...wx...'.v...5....6..0.u.....d..+.........e...P...y'.....MX. 8. ...X.n..d::...mN|9(......qY.44x.....t..|.16..&.....'.A..<....."..,.i.._.r.....A..y..3..`|.8.U`...Q.Z...T...FdU5..e....v.NFw..:.C......MN....y.....A...9.Um..m.fQL,..?.....D...US&.zo.....:.....3..].o.`..)$.G..x.3.S;.$...NX..8.X>.-,..>..O]...e) .|..{.I.T)/..?~lB\.B.....F...;-..Jo@H.E}Uu.UF..!.`...(..;.....s.........*8...Nb.K.~..\hd......C........Z6On.A..}...hz..h....Q.6q:....$$!.@. 5hn....V...FMd.....r..eJ..s...?....n.yr. .K..L.t..L....P.....].c.VSt.../...P...@.....#....C>\~.F.....(!(.@J...u....@n..Dm..,.i<..NjrRO.&rfS...o[{...N...|^...%a..........3.W.....$....Y....r.AJg..d......q.5......p...b=.-..'.7Ig....)..rH).e{.._...t....:A....8..v......(*7.n.....\.Q..S5..S......t.6q.@.,c.....0.0..C;.7......i.k^.P.(q.+..>Q*....P.g..9 @.d.........#..".....yg![oe}$f=.........7.8.8..c.z..tzU......)rT4
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                            Category:dropped
                                                                            Size (bytes):6904
                                                                            Entropy (8bit):7.893544418838421
                                                                            Encrypted:false
                                                                            SSDEEP:192:MG8ii4a9RmiCs94CKasjbsh2D3e1DogPezVqX:5Jaes5K5IhME8cX
                                                                            MD5:776A870B8AC9D0573AA8A186CB29ACDC
                                                                            SHA1:4A2DD6C98BA27AA1FD9EA3AEE74AAA4DCE6DFF0B
                                                                            SHA-256:BF0123A5816652FDD6A64561CAA4B637254033B089067A17AC2CA1C0D0918582
                                                                            SHA-512:E87456087D1456BCEE74C51BB322A0CEA29A3E1DEC75DF0378CFF75890A5A650DEDA05AF4FD740A41825D197714AB7ECAC7B6117F31699B1A08195BB1BFA0F79
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".................................................................................e.u.u.G{.~...@...\...c]....O\<.F..R...h...,.E...4..0-y|-..l/%....;B.-.GV....rf...k.}...w0....vz.f9......P:..c.Y....a...d..D..>..#.......+i.l....N+.U..?...i.D..{c.^~.\......n...z'u...E.#m~G..Y..+....Q.....|......S.....G....;..j.$....S..^..i.b.U........1.....v.7..R-i...P...\..2...n...uZ.Om..*..a.&p.o.,I...f6.'NT.........0...N.._...H.\.D...u...8...V.~...Z..^~n.3.y.}..J./LIu.....#.,Q......D..Z4.R.q%.WIg_...&............................!.. "1#A.............XM...e...M...7..D.'..L}).X....w...2..!K..u....0G..%.+.......Lm.c..k..91..V.Q.f.qtL.x...qK..A.T..g......V,>..........Y.?a....&....x...X....mb..[....[.@...........6..L..|/...M........_..*..0....(W...LI.#.2p.....v...|n.n...Rd..(.cON.Hq.....2...0...$..=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (4610)
                                                                            Category:dropped
                                                                            Size (bytes):4639
                                                                            Entropy (8bit):5.201091262542577
                                                                            Encrypted:false
                                                                            SSDEEP:96:J0nkQGgI/0l+Z6t8wRQs90sS29rKklRR7wW05W0Y/G:G3ZsDwkHAlRVwZ4u
                                                                            MD5:A39E45502BAB7E9E26723E6AB243E8F8
                                                                            SHA1:AC62AACD5EE3E7B64CE6A92B5D8E3FB523E34D16
                                                                            SHA-256:D62A7B7EC5313469EBFF5C006B9068DC44D6D1C122CF787FFA29A10113B34060
                                                                            SHA-512:79CDE67B82BCDD7EF5FD09298A967E7F6EC1A5A82F7211B822C2926513290F2FE564D9F70D814AD3918998B2A637CCF0A03670114D3EA8E3B4A0108CF9ECAE7F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/* Placeholders.js v3.0.2 */.(function(t){"use strict";function e(t,e,r){return t.addEventListener?t.addEventListener(e,r,!1):t.attachEvent?t.attachEvent("on"+e,r):void 0}function r(t,e){var r,n;for(r=0,n=t.length;n>r;r++)if(t[r]===e)return!0;return!1}function n(t,e){var r;t.createTextRange?(r=t.createTextRange(),r.move("character",e),r.select()):t.selectionStart&&(t.focus(),t.setSelectionRange(e,e))}function a(t,e){try{return t.type=e,!0}catch(r){return!1}}t.Placeholders={Utils:{addEventListener:e,inArray:r,moveCaret:n,changeType:a}}})(this),function(t){"use strict";function e(){}function r(){try{return document.activeElement}catch(t){}}function n(t,e){var r,n,a=!!e&&t.value!==e,u=t.value===t.getAttribute(V);return(a||u)&&"true"===t.getAttribute(P)?(t.removeAttribute(P),t.value=t.value.replace(t.getAttribute(V),""),t.className=t.className.replace(R,""),n=t.getAttribute(z),parseInt(n,10)>=0&&(t.setAttribute("maxLength",n),t.removeAttribute(z)),r=t.getAttribute(D),r&&(t.type=r),!0):!1}f
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1530x864, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):175293
                                                                            Entropy (8bit):7.979185424122875
                                                                            Encrypted:false
                                                                            SSDEEP:3072:x0qZJrLXN4vdmVGVfBoshI9oc4AksRkY3SiFVWix0xnkQi6ir1QCz9R:xjN94pVfaWc4ekY3xFrx7HZ
                                                                            MD5:D8651918B8695483C456DF4401DC613F
                                                                            SHA1:5A369AF129273DD7A954F93A6627CAE9CC8DE1B9
                                                                            SHA-256:DDF8834952C0410B996D0556099777A4B0F8431285C5B1C708B330EBB4A0CCFB
                                                                            SHA-512:6868BDE579A50346688351E7C6355DD3038F795ED084AE6AF832CCD7C82755295D20404D57DCF0A9D928314D5B13F3C12E8DE64DE552D5564E8679167377F78B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/07/avt-oracle-netsuite-users-web.jpg
                                                                            Preview:......JFIF.............C.....................................#...!....).!$%'('..+.+&.#&'&...C...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&......`...........................................................................................;-aF.(..s.-.V..+.....m.B.-.\H.Cl..*.)0..L..f...9\8p..-:.p.t8r...QP.....V..,,...*.............................do..1K...*.A.1[.BBT.v36B......1...X.F.........A.J._..... .VB..q...os.\....:..p...ez.....7%..[.L...+l..+\..p.I...ep.r.|-8TQU....p.tDN8r.P.G.,-,*..@p.....+.Y............................J.h..X.)....J..>..n...,.V.....2V.GXj..X.4A....Q.....6...KXAN...B.a...X%.....r..t..W..r..d.e.%.8qzT..<..E.x.PG.Y......@Y..W.,...8X..P.B.,...."...........+Y...@.............*..Vi..em.....1Z4..e...f[....E+......J...2i..4d....".B9X6.0..sX.;T.6V.,.......`.+..RA[.7.\..}C\.\"fk9./&.8r.a..k...G..x.p.....E......*..X..QaEUW@..P...WM..........L.G....................6........R....1R.;..Kq...E...4j1X4l.....Z......+"MD...K...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1024x389, components 3
                                                                            Category:dropped
                                                                            Size (bytes):66465
                                                                            Entropy (8bit):7.98546085323493
                                                                            Encrypted:false
                                                                            SSDEEP:1536:AnG2sbpDKiuhZd2czJYKGd5tC0ubVNsBllMvwirQg65XglEa:izslUfd2cqKGHtC0ub+lsq5QlX
                                                                            MD5:71F8A7EF838CCE92DE80972F37317514
                                                                            SHA1:C675A727F28F6D64D8604250027199E58E4F4D97
                                                                            SHA-256:5B5F17CE4EE4643B41C616D45B8B279A350226BB16D38217D7834AC37F01C7CF
                                                                            SHA-512:11797943EFDCD45DA18BF99C958E1D49620AB824147531D8AB3CA919395DF6AA587272DFE9048D4404087DF58B537FD01D129AC76651D7E6B489DE23BB14D8D6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............C....................................#,%.!*!..&4'*./121.%6:60:,010...C...........0 . 00000000000000000000000000000000000000000000000000..........."...............................................................................Ur......p5\...W.G(....4p4r..........%..0x5\%..4x1\...G,.8.<.......PAA. ..-.!....j.4p ...F.Q...V.W.j. . .....`.b..8.8.8.8.8.8.8.<.<.9`......Z9oV..+...j......`.M.A.......8.G.UA....U.h..8.U.8.U.8.<.8..%..h.(*.4p......z..%..5UF.Q..-W.UA.Tj..8...j. .%..h.j. .....*.......("8.8.8.8.8.<..W-..r.............Q.Z8CG*X9F..........Z8.p5\.......UQ........................4x4q..D.R...p4q..F.....T.p5T...G.UTh.-.!......h.4Q((4p4PAD"8..<...Q..-...!....h.h.h.h..=..A......5UR.......p4p .h......G.G.G...( .h.-....G..U...8.G.G.UTj. .h.A...PU..A.$.....9d......Q........j.4p4q..B.....PU.8CG(......0x0x0x0x0x0x0x0x4p5\..%..4r...W.G.G.G.G.UD...PEPAA.|O1.=....Th..8KUV.....y.....Z8....x..&.8.8.PATh...........)&. .... ...E...CG.G(.......z...................G(.......p4p4p4p
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):6785
                                                                            Entropy (8bit):7.892652278712689
                                                                            Encrypted:false
                                                                            SSDEEP:192:MfH4wtVSrT6El1jc9LFDGIvLo9MCkVQharwuCHmXU5:wVTElmlt5BDrw1HmE5
                                                                            MD5:75238EEE77291F8626BA8DD5766E940D
                                                                            SHA1:A567CFA38775B279D9EC269AEFA80EBC3C369007
                                                                            SHA-256:4E50CA7BB564AFC20E29D5B9B776DF0FC8C44F659CBFADC6EB3B349A9842BA18
                                                                            SHA-512:05A179947E585D7824CB4D74597D3EC416D150EC8E59EF36A63D7FD6A9A46A6DC6EB81D8E9B4FD6F3403A342CE3B6007B2F1511A0E1E1F831CFC780802864700
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/09/avt-training-customised-training-square-web-150x150.jpg
                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."...............................................................................VC2`1/&3!..d.+|..UE..?C...z...U#......w...od..FqW.....uIS....T.......c.J..Dj...^....4hY.r.h.je.w:.x.....cU....,.T!....Z9.k...=q.r;dT.3l.t.?:...Zp7G.^....(D.......Sl..u.j..z.b<=.# ..R..;tw&.=...eb.;s.....G...k.?.K.Q.iYQ`8..._..e......},..j.}......E~..........N.....8*.+k.N.:..i7*.r.g..([.j4{..r.B.......y.D....."K*.d.jV...J..YA...n..<...r.6..WG.2..BM..{Z......593...5..o.,..&..-b.N....yZ..FZT...x....l;...!W......#...H...b.R...tp.....*.............................!"#012 $34A...........MsP...lE..f?.t.?.Q6.tj..(.6..%H..MK...f.jA|.C4uJ..y....=+Bn<..K.}.>..1R...a...."...^[...u.*Z...K#m.o.....q...f0./...W.....E..]%.i.,......ea0.<w...O.m.....O.......9.C...' .OG...Wr.d.7.bC&Y......TX.."....j.8.;Ni.#V.12.L=6.H..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3860), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):3860
                                                                            Entropy (8bit):4.379190467328159
                                                                            Encrypted:false
                                                                            SSDEEP:24:9G32OQsRJRIAXBz3EQsRJRIAXBAbWWK3BcJy:9ZaRb/xIRb/xXjt
                                                                            MD5:DF29ABEC8AE1551476CE7A72240A17A5
                                                                            SHA1:94CE05333219E4DF5E02753A7B4A9CF6BF7F4004
                                                                            SHA-256:D70D9853FF87464D69A8174E3A76633BF29E45AAAFCBCCB214C10722B2B9714C
                                                                            SHA-512:A72C56E3BD8EB7E11CA3BB4232CB77BE90C9B1BAECFC22E85CB9FEFD586029E857B81A62A6ABA154100CC123760AEA214B7E6D3EA748E7D7F83CC4D448666FDC
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/gravityforms/legacy/css/formreset.min.css?ver=2.5.7
                                                                            Preview:body .gform_wrapper.gf_reset_wrapper,body .gform_wrapper.gf_reset_wrapper button,body .gform_wrapper.gf_reset_wrapper caption,body .gform_wrapper.gf_reset_wrapper div,body .gform_wrapper.gf_reset_wrapper fieldset,body .gform_wrapper.gf_reset_wrapper form,body .gform_wrapper.gf_reset_wrapper h1,body .gform_wrapper.gf_reset_wrapper h2,body .gform_wrapper.gf_reset_wrapper h3,body .gform_wrapper.gf_reset_wrapper h4,body .gform_wrapper.gf_reset_wrapper h5,body .gform_wrapper.gf_reset_wrapper h6,body .gform_wrapper.gf_reset_wrapper iframe,body .gform_wrapper.gf_reset_wrapper img,body .gform_wrapper.gf_reset_wrapper input[type=button],body .gform_wrapper.gf_reset_wrapper input[type=email],body .gform_wrapper.gf_reset_wrapper input[type=image],body .gform_wrapper.gf_reset_wrapper input[type=number],body .gform_wrapper.gf_reset_wrapper input[type=password],body .gform_wrapper.gf_reset_wrapper input[type=submit],body .gform_wrapper.gf_reset_wrapper input[type=tel],body .gform_wrapper.gf_reset_wr
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                            Category:downloaded
                                                                            Size (bytes):2358
                                                                            Entropy (8bit):5.195542061276913
                                                                            Encrypted:false
                                                                            SSDEEP:48:Q7ZoaXCwG54t8hsQ9UxKQX75wwQ0sGvayxGaiGBZk0K8PO2:wxXCwG5bhsCQaysjnXK
                                                                            MD5:D60D16ABC088D80092CEF147505A08E4
                                                                            SHA1:681FBFEB2A611E0DB7620DFC72AF70A76AA67A7A
                                                                            SHA-256:CF1AA9163953FB477FE5CF452229042578738FA9E600C6EF64C47E4635BA78C2
                                                                            SHA-512:57100E48A4A04B95910CF5F2967883D8D259B2B68C82F0EAA12BBDE4D6DDFBE7710CD741DB8E727172CC0BB27B8825AFD8A72C2A34412F242B951F6ED47B60FA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-includes/js/dist/a11y.min.js?ver=3156534cc54473497e14
                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>p,speak:()=>d});const n=window.wp.domReady;var o=e.n(n);function i(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("aria-atomic","true");con
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (26516)
                                                                            Category:downloaded
                                                                            Size (bytes):26702
                                                                            Entropy (8bit):4.830125836352143
                                                                            Encrypted:false
                                                                            SSDEEP:192:dP6RT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPbJVR8XD7mycP:0Ral4w0QK+PwK05eavpmgPPeXD7mycP
                                                                            MD5:C55205BCE667F5D812354FD1353E7389
                                                                            SHA1:F22DE0AF271EBA636A022C873C94FBCD81B4C89A
                                                                            SHA-256:C55902832FB84522D02EA1A60A30747403A140D8651FA748F13BA398B0C0DF3A
                                                                            SHA-512:89A2E11075B7A7E64D8240CA062E3311F1FE69600C189EC8EE78EA0F78CA9DB374BB1E0692E9AEDAF8EE23BD58528BF6D0E20F977477DAFF073BE57EE8E81BBD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://use.fontawesome.com/releases/v5.15.3/css/v4-shims.css
                                                                            Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arr
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):34
                                                                            Entropy (8bit):3.925410635240724
                                                                            Encrypted:false
                                                                            SSDEEP:3:YAPRe1Kyn:YAPU
                                                                            MD5:E14FDCEC0992A480EC965CE10C0E45E6
                                                                            SHA1:AD26C5CB7FAAEC70B9C38836410164FDD0CB143A
                                                                            SHA-256:E2D4644E397E8A723F389E039DC8D0659F61B965963C59B90BED4A1D0FB9EB4F
                                                                            SHA-512:DD3F19920D7E8570B9D480C83FED051F89BBCE4F3EDB542533AFE9B48DB0517DF180E8BA778FB5B4CC9D93128B879CC0C4432D45693920BBB368C6CA91D78787
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:{"error":"Failed to authenticate"}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                            Category:dropped
                                                                            Size (bytes):5343
                                                                            Entropy (8bit):7.85058343306988
                                                                            Encrypted:false
                                                                            SSDEEP:96:MS9LjX4FGa8k66xUS9QPtC4ZOyOVvXmU0bbmzrR6nSNvPDM+PGY9n4BzlM:MSN4FGpYUjt7V4+Ul6SLznelM
                                                                            MD5:76EB54E27C2DA4F29139F329666E79F8
                                                                            SHA1:8B987BDC1893459F1CDA3AD24DD4AAD380F71F40
                                                                            SHA-256:05D680380B901F894D2336D266BD62E93018AF4983319569AE09F65DBAD5B20D
                                                                            SHA-512:EEECCC830E2B4E9B7240892146772628AA05933DA7981292A1AAC9D03BAB5E98DBC840A562A8C4961AA8F6591B80A2D69D56664DD36519FCB4CD042D7ABFCE0F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".............................................................................G.u.....:.y....gYR...S2.j../..l(...{.c.9!zg.....R......K.d.Z.fA.......xi.).G..kT.n.z]...R.u.A.....o.z..j3&...........HA......p.9v*.H..{D,.jC..fZ.V2..Z.C.....\......|.V-....Kv.T.<.OM..#.;..T..P/2.0..@1$....;....5C.l.e.m5^..qG.XY}"f......h4[Ty..ZB.........k.....Ic..f.r..HL..z3..Z.0.m......^.S..p...t...(.u.Mz,..'D.....a9...|....3.#....$j.............j...d.V....n..7.\'.>a...S....Hw2V..'+.-..:.7s.od..-4.Jg2Q..2l.#.M..d.....(............................!" #01$%34............ Y..5q.?.]-a.....b.&;fl...."..0.....},........l..:.O..dha3..........V.N<.....u.........4g|.b...fd....rB."..5....5WY...5a|..-...0..(l...K_....D.v....wUq.l..T.9..H..m.k|..>:.....O#..M".sP.9...).....==F......g.[........8&..$..L8..(.w.3....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (39255), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):39255
                                                                            Entropy (8bit):4.847700311396156
                                                                            Encrypted:false
                                                                            SSDEEP:768:Dii64sSkfTW9wLzLx66yDh2Kk/UM5AiHLDlPAL11j6qqCzsrVErynfHF++2Iljc7:2bfqn
                                                                            MD5:997D4F2D3219A3DC134E72EBAF33F9A6
                                                                            SHA1:F7F49D56789083963192D7D8B84C4C4F49726618
                                                                            SHA-256:91CC563161F25B01D2A9C5C4E5D34AF628B1B5AE40A5AB68470ED57160D78BA2
                                                                            SHA-512:58854E657619943341D05256FE9CBF21869AFD0995B6BEE6792B1058F2936499E93FB5EEDFF4A7EA82EAE89691D709FA9ADC7F44C23BDE5BA168BE3A599BBADC
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/mk_assets/theme-options-production-1729042859.css?ver=1729042859
                                                                            Preview:#mk-sidebar .widget {border-style:solid;}#mk-sidebar .widget::after {content:"";display:block;width:100%;border-bottom-style:solid;border-bottom-width:0px;border-bottom-color:#d5d8de;}#mk-sidebar div.widgettitle {margin-bottom:0px;padding-bottom:15px;line-height:1.66em;} .mk-single-content p{ font-weight:400; } .mk-single-content h1 { } .mk-single-content h2 { } .mk-single-content h3 { } .mk-single-content h4 { } .mk-single-content h5 { } .mk-single-content h6 { } .mk-blog-single .blog-single-title, .mk-blog-hero .content-holder .the-title{ font-weight:600 !important; } #mk-footer .footer-wrapper{padding:30px 0} #mk-footer [class*='mk-col-'] { padding:0 2%; } #sub-footer { background-color:#1a2024; } .mk-footer-copyright { font-size:11px; letter-spacing:1px; } #mk-footer .widget { margin-bottom:40px; } #mk-footer, #mk-footer p { font-size:14px; color:#ffffff; font-weight:400; } #mk-footer .widgettitle { text-transform:uppercase; font-size:14px; color:#ffffff; font-weight:bolder; } #mk-
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1848), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1848
                                                                            Entropy (8bit):5.399901834592819
                                                                            Encrypted:false
                                                                            SSDEEP:48:dtqPLuDUfgCdiThE+NbhYh5aE6BHMlSqPz9SqPz9RYf4JQvdE1e:dcPKAfgCdiVLs6xMVPx/PxRpJQae
                                                                            MD5:827FDE8D0DE0BA40AB12406EB78B4908
                                                                            SHA1:6705762130B2EB5F505FF924B8203CE4F8FD585D
                                                                            SHA-256:172314FF74044B918766ED4763279B5E8798622087C0A2930F59C9D44662213D
                                                                            SHA-512:A528D35B5051FB167ED507EB56D440C88919AA7844B014634D6CD75BA54280545BD4B6E916260C35285DC546DAEF108819CD8FAE70121B2ADBD10708A9640B5D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.5.7
                                                                            Preview:!function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:function(t){if(null===t)return"null";var e,r,n,o,i=$.type(t);if("undefined"!==i){if("number"===i||"boolean"===i)return String(t);if("string"===i)return $.quoteString(t);if("function"==typeof t.toJSON)return $.toJSON(t.toJSON());if("date"===i){var f=t.getUTCMonth()+1,u=t.getUTCDate(),s=t.getUTCFullYear(),a=t.getUTCHours(),l=t.getUTCMinutes(),c=t.getUTCSeconds(),p=t.getUTCMilliseconds();return f<10&&(f="0"+f),u<10&&(u="0"+u),a<10&&(a="0"+a),l<10&&(l="0"+l),c<10&&(c="0"+c),p<100&&(p="0"+p),p<10&&(p="0"+p),'"'+s+"-"+f+"-"+u+"T"+a+":"+l+":"+c+"."+p+'Z"'}if(e=[],$.isArray(t)){for(r=0;r<t.length;r++)e.push($.toJSON(t[r])||"null");return"["+e.join(",")+"]"}if("object"==typeof t){for(r in t)if(hasOwn.call(t,r)){if("number"===(i=typeof r))n='"'+r+'"';
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (9720), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):9720
                                                                            Entropy (8bit):5.190875694455323
                                                                            Encrypted:false
                                                                            SSDEEP:192:oBeHd8tGtFzGTcJXpSwGlNJOZbNXXeFttsDGvJJitlw1Dx/SsiyD1bhV41F9NtxP:oE98sH3JXpPGtSNulJicJpmNNXwpCbBf
                                                                            MD5:CFB428C02811F0CBE515D5F3DCA61DE6
                                                                            SHA1:E95F8696FBE29A706E66CCF582B36D9BD650AB9F
                                                                            SHA-256:679E44F9B4BBBC2AD0C4000C1413FD3A88627D83F1CBA8EBDAC26F81BC7EDB78
                                                                            SHA-512:B5088A7E5E42E078116D23F82BBE1F0862C029E69FB68CAD655AA73643626AF50CA3335CA64D25624A713EE83C79774949FD9AB4BF2AC598DDB0B2174D3FB326
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.6
                                                                            Preview:!function(){"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const r=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["payment_required","payment-required"]]);r.has(t)&&(t=r.get(t)),Array.from(r.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const n=e.getAttribute("data-status");return e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),n&&n!==t&&e.classList.remove(n),t},r=(e,t,r)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:r});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=e=>{const{root:t,namespace:r="contact-form-7/v1"}=wpcf7.api;return a.reduceRight(((e,t)=>r=>t(r,e)),(e=>{let n,a,{url:c,path:s,endpoint:o,headers:i,body:l,data:p,...d}=e;"string"==typeof o&&(n=r.replace(/^\/|\/$/g,""),a=o
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                            Category:dropped
                                                                            Size (bytes):2358
                                                                            Entropy (8bit):5.195542061276913
                                                                            Encrypted:false
                                                                            SSDEEP:48:Q7ZoaXCwG54t8hsQ9UxKQX75wwQ0sGvayxGaiGBZk0K8PO2:wxXCwG5bhsCQaysjnXK
                                                                            MD5:D60D16ABC088D80092CEF147505A08E4
                                                                            SHA1:681FBFEB2A611E0DB7620DFC72AF70A76AA67A7A
                                                                            SHA-256:CF1AA9163953FB477FE5CF452229042578738FA9E600C6EF64C47E4635BA78C2
                                                                            SHA-512:57100E48A4A04B95910CF5F2967883D8D259B2B68C82F0EAA12BBDE4D6DDFBE7710CD741DB8E727172CC0BB27B8825AFD8A72C2A34412F242B951F6ED47B60FA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>p,speak:()=>d});const n=window.wp.domReady;var o=e.n(n);function i(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("aria-atomic","true");con
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):2228
                                                                            Entropy (8bit):7.82817506159911
                                                                            Encrypted:false
                                                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (56243)
                                                                            Category:downloaded
                                                                            Size (bytes):56425
                                                                            Entropy (8bit):4.710699752289595
                                                                            Encrypted:false
                                                                            SSDEEP:768:V6C31sPizPq4/vBUAUHJUkQdR/WMQyYJrX75CsmZQzF:V6TPUC4/pMHGBdcfd7ssjR
                                                                            MD5:F7409F91A34EA35236D98702F4E69F4C
                                                                            SHA1:3A3C16CBB1114F8E210B87CF3102A99968BF6A26
                                                                            SHA-256:04950E48CD4097FB4A540C3ABCF445CD92D59BDF9BA40F49CFB180CC94387A2F
                                                                            SHA-512:66A8F8FB2DE3E2116D2EF1895570A65300239E8B8F8BC9DDD50BB86874821741E9CB6EADB28A1441F91496CC394FFDF08117275C7F6713981B030F1B216C3DE2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/css/all.min.css?ver=6.2.0
                                                                            Preview:/*!. * Font Awesome Free 5.11.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:solid .08em #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pul
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (18275)
                                                                            Category:downloaded
                                                                            Size (bytes):18895
                                                                            Entropy (8bit):5.626512864859831
                                                                            Encrypted:false
                                                                            SSDEEP:384:JouK7O7qBQ/Qc3eK2ON/1thbJUxmsUKxnaeizzwoLVRg:DrqmaK2GIUKFaeSkoL4
                                                                            MD5:874B945767FDB01FEA44E4A1DCA343DD
                                                                            SHA1:20906A077B7DF2682FB761E4E422E0ECF7EE22A5
                                                                            SHA-256:FE0EC5F3383619D3B7A4E1D1985D9390BA46B15C0FAB27FA99F0B903C5775DD5
                                                                            SHA-512:55ACB6A4BB9FDE1E18E16B3CF3179FF31D5EAF750031A8D5BA4F291E81CBBB14C746FC5B409AF28952A87681374EAEDD55279F4F726E35219DEFA1C3DE7461C6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.google.com/js/bg/_g7F8zg2GdO3pOHRmF2TkLpGsVwPqyf6mfC5A8V3XdU.js
                                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var u=function(f){return f},r=this||self,C=function(f,H){if(!(H=(f=null,r).trustedTypes,H)||!H.createPolicy)return f;try{f=H.createPolicy("bg",{createHTML:u,createScript:u,createScriptURL:u})}catch(P){r.console&&r.console.error(P.message)}return f};(0,eval)(function(f,H){return(H=C())&&f.eval(H.createScript("1"))===1?function(P){return H.createScript(P)}:function(P){return""+P}}(r)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var f5=function(f,H){return H[f]<<24|H[(f|0)+1]<<16|H[(f|0)+2]<<8|H[(f|0)+3]},n=function(f,H,u){f[O(H,u,f),PJ]=2796},uG=function(f){return f},rU=function(f,H,u){return f.ne(function(C){u=C},false,H),u},gU=function(f,H,u,C,K,m,r,d,D){for(r.iO=(r.kI=r[r.fe=C5,r.WY=sD,w],j7(r.R,{get:function(){return this.concat()}})),r.zf=g[r.R](r.iO,{value:{value:{}}}),d=[],D=0;D<372;D++)d[D]=S
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (30749), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):30749
                                                                            Entropy (8bit):4.8589487956809165
                                                                            Encrypted:false
                                                                            SSDEEP:768:V3P5jAUUQEkkAYqSCosSCtrqFBVuKBGIl0qCkjtybVjXRSqGkj+8E9eplpSeleS5:v
                                                                            MD5:6F075D8A1724C7945EE2D7AC4AD5B871
                                                                            SHA1:AA63BF104499D8453725F7D4458A27F81538240B
                                                                            SHA-256:7536F0DF059EB4232AEB10FA05BD89B6DA621240062499542DA570D39FB833BA
                                                                            SHA-512:27DFEC6210982E3C586A71257F2B08F360CFE3F2990AF9DEABC72CB79697F91D0B53C6FFC2BCBDC941B2D5F23839C2EDDB77E7EE86E19C7C2625175D4D30BB5F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/gravityforms/legacy/css/readyclass.min.css?ver=2.5.7
                                                                            Preview:@media only screen and (min-width:641px){.gform_wrapper .top_label li.gfield.gf_inline{vertical-align:top;width:auto!important;margin:0;padding-right:16px;float:none!important;display:-moz-inline-stack;display:inline-block}.gform_wrapper .top_label li.gfield.gf_inline input[type=email].large,.gform_wrapper .top_label li.gfield.gf_inline input[type=email].medium,.gform_wrapper .top_label li.gfield.gf_inline input[type=email].small,.gform_wrapper .top_label li.gfield.gf_inline input[type=number].large,.gform_wrapper .top_label li.gfield.gf_inline input[type=number].medium,.gform_wrapper .top_label li.gfield.gf_inline input[type=number].small,.gform_wrapper .top_label li.gfield.gf_inline input[type=password].large,.gform_wrapper .top_label li.gfield.gf_inline input[type=password].medium,.gform_wrapper .top_label li.gfield.gf_inline input[type=password].small,.gform_wrapper .top_label li.gfield.gf_inline input[type=tel].large,.gform_wrapper .top_label li.gfield.gf_inline input[type=tel].me
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):15344
                                                                            Entropy (8bit):7.984625225844861
                                                                            Encrypted:false
                                                                            SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):16714
                                                                            Entropy (8bit):4.504025707593754
                                                                            Encrypted:false
                                                                            SSDEEP:384:6QZ/Q/qXBxGRHi+XpyNJFAXVj4LvHAxMgns5YkoWoY9XLdffOKpv:6Q1Q/qxMNiIyNJFgVj4VgCRRG4v
                                                                            MD5:960D75C12FBB150B1ADAA0BA958FA35D
                                                                            SHA1:67CB380A23A73BB3FE22378F60375C4006530902
                                                                            SHA-256:232F6BD419A89D3F16C45215397A49FF51E1A63454A55179F1F47D11C2A3DC55
                                                                            SHA-512:D37EA32FF17EA006298DC0F53BFCC296801F27CECBEAFAA864D3F8BDB8D143266DD07CA104451BD38CB1690403C8DA010A125FD2C948D7EB7043DF81073BB0CA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/09/avt-systems-integrator-footer.svg
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_4" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="600px" height="600px" viewBox="0 0 600 600" enable-background="new 0 0 600 600" xml:space="preserve">..<g>...<g>....<path d="M46.99,300.302c0.126-13.268-10.28-23.796-23.5-23.776c-12.819,0.02-23.321,10.382-23.488,23.177.....c-0.171,13.071,10.488,23.806,23.621,23.786C36.51,323.468,46.867,313.19,46.99,300.302z M57.028,399.034.....c-0.036,13.227,10.644,23.894,23.719,23.693c12.755-0.192,23.246-10.779,23.296-23.51c0.052-13.097-10.71-23.744-23.846-23.585.....C67.228,375.791,57.063,386.058,57.028,399.034z M252.235,323.502c12.825-0.098,23.3-10.534,23.401-23.318.....c0.102-13.07-10.633-23.759-23.768-23.666c-13.221,0.093-23.467,10.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (622)
                                                                            Category:dropped
                                                                            Size (bytes):732
                                                                            Entropy (8bit):5.169100864173373
                                                                            Encrypted:false
                                                                            SSDEEP:12:Oa5Be/ZSAJJ4IR5ZgqIJZlqIOVrRE+PL2ZeIG5ZI9PIxHnSTZimCDFGQisR5bbEt:zHjAz4I2qI5qIOjEcIGgPIxHLbDFGJsI
                                                                            MD5:503CDF51F8B8D44A9A607E759661D944
                                                                            SHA1:AC79D5649554986E757C6245BCE884446ED536C9
                                                                            SHA-256:84B0D4E82933B67B5AC5D7D502117F0AD7A91474A2C9C14B46A34387AA5057DC
                                                                            SHA-512:AD257320268D05C3D1039BEA8B1D5EEE7C68D2F5AB0086662CBFB8E9FE8295E5219572A5CF5680AA02A012247E10CD38962CA07E4271B000548AFE3579B0EA10
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:window.__lc = window.__lc || {};.window.__lc.license = 14354955;.window.__lc.integration_name = 'Wordpress';.;(function(n,t,c){function i(n){return e._h?e._h.apply(null,n):e._q.push(n)}var e={_q:[],_h:null,_v:"2.0",on:function(){i(["on",c.call(arguments)])},off:function(){i(["off",c.call(arguments)])},get:function(){if(!e._h)throw new Error("[LiveChatWidget] You can't use getters before load.");return i(["get",c.call(arguments)])},call:function(){i(["call",c.call(arguments)])},init:function(){var n=t.createElement("script");n.async=!0,n.type="text/javascript",n.src="https://cdn.livechatinc.com/tracking.js",t.head.appendChild(n)}};!n.__lc.asyncInit&&e.init(),n.LiveChatWidget=n.LiveChatWidget||e}(window,document,[].slice));.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1024x389, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):66465
                                                                            Entropy (8bit):7.98546085323493
                                                                            Encrypted:false
                                                                            SSDEEP:1536:AnG2sbpDKiuhZd2czJYKGd5tC0ubVNsBllMvwirQg65XglEa:izslUfd2cqKGHtC0ub+lsq5QlX
                                                                            MD5:71F8A7EF838CCE92DE80972F37317514
                                                                            SHA1:C675A727F28F6D64D8604250027199E58E4F4D97
                                                                            SHA-256:5B5F17CE4EE4643B41C616D45B8B279A350226BB16D38217D7834AC37F01C7CF
                                                                            SHA-512:11797943EFDCD45DA18BF99C958E1D49620AB824147531D8AB3CA919395DF6AA587272DFE9048D4404087DF58B537FD01D129AC76651D7E6B489DE23BB14D8D6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2020/06/sydney2-1024x389-tiny.jpg
                                                                            Preview:......JFIF.............C....................................#,%.!*!..&4'*./121.%6:60:,010...C...........0 . 00000000000000000000000000000000000000000000000000..........."...............................................................................Ur......p5\...W.G(....4p4r..........%..0x5\%..4x1\...G,.8.<.......PAA. ..-.!....j.4p ...F.Q...V.W.j. . .....`.b..8.8.8.8.8.8.8.<.<.9`......Z9oV..+...j......`.M.A.......8.G.UA....U.h..8.U.8.U.8.<.8..%..h.(*.4p......z..%..5UF.Q..-W.UA.Tj..8...j. .%..h.j. .....*.......("8.8.8.8.8.<..W-..r.............Q.Z8CG*X9F..........Z8.p5\.......UQ........................4x4q..D.R...p4q..F.....T.p5T...G.UTh.-.!......h.4Q((4p4PAD"8..<...Q..-...!....h.h.h.h..=..A......5UR.......p4p .h......G.G.G...( .h.-....G..U...8.G.G.UTj. .h.A...PU..A.$.....9d......Q........j.4p4q..B.....PU.8CG(......0x0x0x0x0x0x0x0x4p5\..%..4r...W.G.G.G.G.UD...PEPAA.|O1.=....Th..8KUV.....y.....Z8....x..&.8.8.PATh...........)&. .... ...E...CG.G(.......z...................G(.......p4p4p4p
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):11928
                                                                            Entropy (8bit):4.362352701737512
                                                                            Encrypted:false
                                                                            SSDEEP:192:6QNEWKmKlAw1oTTmzTea03NG4OhWSY0diNdUc8OnlU7G+S1eBzTrqQb:6QWWKnu2KTZHCiN0G+OCXqQb
                                                                            MD5:947159E0274CFAC03B17C670D5C95D6B
                                                                            SHA1:D52B02FE8B77635DA712ADBD8633281E0DB9EA53
                                                                            SHA-256:FA204AAB655474FD9E661AAD07651F3BD6E85E58F0C1C240A5EB953F87138366
                                                                            SHA-512:50A1988FB8A941E001AD1500B5717B64B4E269A6043FD4A2A9F3DE18581CD348E67AB3A23729DF410B1B4C9E5F7064D244401EA350DE49A2C4D83E37E4BEEB6F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/09/avt-500-plus-business-improvements.svg
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1_copy" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px"... y="0px" width="600px" height="600px" viewBox="0 0 600 600" enable-background="new 0 0 600 600" xml:space="preserve">..<polygon points="0,238.473 106.573,176.938 213.146,238.473 213.146,361.526 106.573,423.062 0,361.526 "/>..<g>...<path fill="#FFFFFF" d="M31.8,310.877l9.657-1c0.275,2.186,1.091,3.914,2.448,5.19c1.356,1.276,2.92,1.915,4.69,1.915....c2.022,0,3.736-0.822,5.139-2.467c1.402-1.644,2.104-4.121,2.104-7.433c0-3.104-0.696-5.432-2.087-6.983....c-1.391-1.552-3.202-2.328-5.432-2.328c-2.782,0-5.276,1.23-7.483,3.69l-7.864-1.138l4.966-26.314h25.624v9.071H45.284....l-1.518,8.587c2.161-1.081,4.369-1.621,6.622-1.621c4.299,0,7.943,1.56
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):11074
                                                                            Entropy (8bit):4.447193951393269
                                                                            Encrypted:false
                                                                            SSDEEP:192:6QAxMvxij8ENy0Oo5EmIjaZBsTnchbYhPDDR4mQV0KNX0yCIv+zNpCQy3LhO21nQ:6QAapiV7PjOQsD2bmDD6TORg+fX2150H
                                                                            MD5:24EEA2F5BF1356E8D3501F8C2CB7F334
                                                                            SHA1:E1F3E889085E3287B360802E4D5F701CF50BDAF4
                                                                            SHA-256:78E28681CA4B13408F6F5AE472A0461EBE392F01853A6AA9D9F5BD00633C33D6
                                                                            SHA-512:F4F58412BC79452807C3B97B3361F854D07243BC5709ECF9044362A3CD65AB33A8FAEF325C5E77CF394EF07D15C1FAE9B41B4F5C0D5982D916B9BFB06D76955D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="600px" height="600px" viewBox="-209.67 -254.081 600 600" enable-background="new -209.67 -254.081 600 600"... xml:space="preserve">..<g>...<g id="Layer_2">....<g>.....<path d="M46.464-56.377H85.66L64.953-89.795L26.939-29.437H9.573l46.283-72.438c1.976-2.935,5.36-4.712,9.077-4.712......c3.622,0,6.953,1.721,8.93,4.583l46.422,72.567h-17.318l-8.16-13.494H55.119L46.464-56.377 M226.303-42.931v-62.919h-14.721......v69.104c0,1.887,0.795,3.731,2.176,5.063c1.4,1.456,3.33,2.249,5.352,2.249h66.945l8.727-13.494h-68.479 M-16.764-54.179......c14.311,0,25.809-11.575,25.809-25.843c0-14.267-11.501-25.828-25.809-25.828h-64.288v76.413h14.695v
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 60 x 40, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):388
                                                                            Entropy (8bit):7.229157229161369
                                                                            Encrypted:false
                                                                            SSDEEP:6:6v/lhPNcGFkyvXEbBt4G0clEQe0RrqD9AphO88CKeY7uO26mDOZJv9Wgp:6v/71c4XulEQVRrqp6A88JelOLZCq
                                                                            MD5:C4A817CDFB587716CADE5C487E4D9C0F
                                                                            SHA1:7B7EAE03FDDF933D80B5FC6C862E7E3C1298582C
                                                                            SHA-256:166ACBB824DA4420298686C724A278C214F605A5F53BDA22FAB138A3EA06D9AA
                                                                            SHA-512:F135E078BB7999B7EBD10699603222DF2C91EDD9AB91B3B2FDE013BDD1E8FE0D4B4220F3217ED7EED86B0BDE4EECAFA9FBFBC72285C8FCDBC6191DCFBCB80AF9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/10/arrow-blue-down.png
                                                                            Preview:.PNG........IHDR...<...(............KIDATx...-nBQ...[..MP...T".@........C.....PU.U..j]%.$.d.&......{..5w.9...HV.\,....8...p...%..`.....m...eW...4.3..-.6..x..m=..HL.+...[s...zEb.]...7.f....V..........[U...i....;..........:s...5..P....3.>QMgI.......w.\.by......4...Q...&..6t.$..f..B.l......I.Lt......YK...l..Hl...g..&.M..uVH0....:.-Ip*.X"...p......#.K.8..k...`..&.....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):405681
                                                                            Entropy (8bit):5.174873972676151
                                                                            Encrypted:false
                                                                            SSDEEP:1536:hIzHaFUgMnTthFgV9MMg7USBcEILvPptpm8p7M6oya+MOn4yoOx5juDEnXrDJc7a:iHaFU5FgfMMg7USBcDpoyHufNqc4zo3m
                                                                            MD5:828639263D49DB46E9F0B7FA4E1F9057
                                                                            SHA1:FEB5E04F2278AD38A312ED071E300F22A8B95F00
                                                                            SHA-256:8DE0F35864D037AC6CBA40AC659BEC048C067B129D0B5EB1C8248BA282322D89
                                                                            SHA-512:D01B2414150FC381C58F06345723177F91E033A50725400BE748F3C4A9DC5D46A1C4F99973FA5CC00CA330D62CE13A6C789529CF4CC05EBB2AD27796BA790213
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.youtube.com/s/player/b46bb280/www-player.css
                                                                            Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 76764, version 331.-31261
                                                                            Category:downloaded
                                                                            Size (bytes):76764
                                                                            Entropy (8bit):7.996848906523996
                                                                            Encrypted:true
                                                                            SSDEEP:1536:UOsj0gqVLsxxVegJ1MvhvVpBJoY+q6G9NjFvzOCvXHYVSGhZJZ6xxsBV:UOsj3sVgmoYp6uRvzHYYsZJ+uf
                                                                            MD5:F7307680C7FE85959F3ECF122493EA7D
                                                                            SHA1:FCE0DA592A3E536D6D5DF5B50CB513398D8C5161
                                                                            SHA-256:43C072C16C9EE6D67ACDFA6C6D6685FF1E74EB4237B7CC3C1348AB1C108B26AF
                                                                            SHA-512:D115A6F0DF1F766FC83A77ADEFF79DA5B0A463C01C13532CF48F29ED53A0C4EF1D87DB38B8E492FBC3F97A0D192A9A6F636B837E65FCBEAC03BB6F36336CA69E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-brands-400.woff2
                                                                            Preview:wOF2......+...........+..K......................?FFTM....`..r.....d....6.$..0..... .....k[.qEa..*v...m.pG......"..9z...8...>....5.B.v....1..........6....G_RA...P.8.a.2r.g....X.u.d..4;.LN..<.. GV..q"."."..........t..!._..!...4...=j.=b?q.lhg.u...I.E...[d8.KY.h......7N.../.?Y...9........l...A..L.$C.%..D.:dJ...ZZgiv7..nLrA...o.k[.E..2S.l..Vp...g..3=...y.e._....% ........k.....w:...P..h......OoH.#&......D...!....s..}......aB...4..(.q....I..z.F(....^;.$.C..L...../.N...G./....O..wQScM..K.fP.....FP..s...`..ZX. ...%.Hj.....X.!V....Q..}..o...b[N4.;`".o.\^.S........D5IM.Bk.}...v...........v.9......j..... %.C'.C;.0...C......*X5k.WDnM...H.AB@Q..1...+...+]f.vJ......p..b..r.:m..b..o)..\.'Mn.dQ-9N2h.3. .X....=....A...4......g...pZ.6W#.7.|...93...u.B^,'.!..Z..P......1...rZu....d.8..+.T.d..h...w.....9..p.Gd...0igw'l.V..].*!.V..A..UDB.IH.lI... ..-.....o.v...cgl..!b...8.;.=~..h@.-.....4a.....G...`...........~..8..L..4I.1.4N|....=\..t}`..X"0|..P......9.EF......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):11074
                                                                            Entropy (8bit):4.447193951393269
                                                                            Encrypted:false
                                                                            SSDEEP:192:6QAxMvxij8ENy0Oo5EmIjaZBsTnchbYhPDDR4mQV0KNX0yCIv+zNpCQy3LhO21nQ:6QAapiV7PjOQsD2bmDD6TORg+fX2150H
                                                                            MD5:24EEA2F5BF1356E8D3501F8C2CB7F334
                                                                            SHA1:E1F3E889085E3287B360802E4D5F701CF50BDAF4
                                                                            SHA-256:78E28681CA4B13408F6F5AE472A0461EBE392F01853A6AA9D9F5BD00633C33D6
                                                                            SHA-512:F4F58412BC79452807C3B97B3361F854D07243BC5709ECF9044362A3CD65AB33A8FAEF325C5E77CF394EF07D15C1FAE9B41B4F5C0D5982D916B9BFB06D76955D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/09/avt-oracle-netsuite-solution-provider-footer.svg
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="600px" height="600px" viewBox="-209.67 -254.081 600 600" enable-background="new -209.67 -254.081 600 600"... xml:space="preserve">..<g>...<g id="Layer_2">....<g>.....<path d="M46.464-56.377H85.66L64.953-89.795L26.939-29.437H9.573l46.283-72.438c1.976-2.935,5.36-4.712,9.077-4.712......c3.622,0,6.953,1.721,8.93,4.583l46.422,72.567h-17.318l-8.16-13.494H55.119L46.464-56.377 M226.303-42.931v-62.919h-14.721......v69.104c0,1.887,0.795,3.731,2.176,5.063c1.4,1.456,3.33,2.249,5.352,2.249h66.945l8.727-13.494h-68.479 M-16.764-54.179......c14.311,0,25.809-11.575,25.809-25.843c0-14.267-11.501-25.828-25.809-25.828h-64.288v76.413h14.695v
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1143)
                                                                            Category:dropped
                                                                            Size (bytes):4272
                                                                            Entropy (8bit):5.407649241930215
                                                                            Encrypted:false
                                                                            SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                            MD5:B427175FA1078775EB792756E7B6D1E7
                                                                            SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                            SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                            SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (64288)
                                                                            Category:dropped
                                                                            Size (bytes):274558
                                                                            Entropy (8bit):5.372697599546159
                                                                            Encrypted:false
                                                                            SSDEEP:6144:JpqFe34FSCXHUgRAzMGnyLhWumEEXVoXnTKbX7wnoyJDkk6eXn:JI434FvA4GnyLhEXVQnTKbX7wnoyJDcM
                                                                            MD5:4891279C976EFD2964F817256246B343
                                                                            SHA1:50E65807AFEBA6C6FD89A7717C32905B2079C63B
                                                                            SHA-256:0A82DFAAB47369BCE7FEBF1ABCBE9AE1622D4504CE047798478DB9AB446361B9
                                                                            SHA-512:B24315409B0B8BADFA529FB254A5760F68502ACCB43FC2895E915BBC1ED0D71BE79F58E9973AE2AD135817A68E4ED45074FA347DCD8EC6D99909EAF9F166D0CD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*!.. - Slider Revolution 6.0 JavaScript Plugin -............................xXXXXX................................... xXXXXX..xXXXXX..xXXXXX............................xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............VERSION: 6.1.3.... DATE: 2019-09-18. @author: Krisztian Horvath, ThemePunch OHG....UPDATES AND DOCS AT: .https://www.themepunch.com/support-center.....GET LICENSE AT: .https://codecanyon.n
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):2086
                                                                            Entropy (8bit):5.0111934247753736
                                                                            Encrypted:false
                                                                            SSDEEP:48:ceAXQSfte2f7sGineOQP62ykwISmKXdqa6NytXY+MRitI2h:mXQSft/7EeOQytIIXdqa6otXp5x
                                                                            MD5:399D8ADC8A1F6B61DB793622C8CD050D
                                                                            SHA1:E7F07B0C8222721C5B2BB70E81BDF3405614F48F
                                                                            SHA-256:77879EF0E675B88988EE913F3DCF831177BC4FE51E065BB00C22AC1817D21969
                                                                            SHA-512:51A013A6362E6CBA82AF9769D901A2D21187D8F8FD186D320303797C7DD7B7CCF510783F5C374EFB56DE6617A6621AFC5F46A71B77D88CD6CFBB7D5A8182924C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/09/ebay-logo-slide.svg
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="0 0 400 400" enable-background="new 0 0 400 400" xml:space="preserve">..<g>...<path fill="#E53338" d="M103.62,170.639c-18.336,0-33.62,7.781-33.62,31.26c0,18.589,10.276,30.298,34.089,30.298....c28.04,0,29.833-18.465,29.833-18.465h-13.584c0,0-2.911,9.944-17.073,9.944c-11.535,0-19.834-7.797-19.834-18.72h51.915v-6.851....C135.344,187.298,128.484,170.639,103.62,170.639z M103.147,179.4c10.978,0,18.464,6.728,18.464,16.812H83.733....C83.733,185.506,93.502,179.4,103.147,179.4z"/>...<path fill="#3466B1" d="M135.333,147.91v72.505c0,4.107-0.292,9.894-0.292,9.894h12.957c0,0,0.463-4.153,0.463-7.946....c0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):2032
                                                                            Entropy (8bit):5.35356759653658
                                                                            Encrypted:false
                                                                            SSDEEP:24:2deAXxGvO7LftoTWCHuGj62buzMxvR0R5Jjc/tA35QmPUuF+bVJwSf25fuNIEMtV:ceAXQSftezue6vc/OJ7PfF24tjoz9PS
                                                                            MD5:E935E546426AF42295BC9FD246BBD0DB
                                                                            SHA1:B3E9B3095F9635F95D78D8DDEBD0C4F47CF03D73
                                                                            SHA-256:D1E073FA481E3DFE4C0B98AA0491EE240E05F7DDA1E6F2D42AC62DABE8CC6AE5
                                                                            SHA-512:9503A3D27BF4F8EA01E2EECC9670FF1630EC256928C169CBA7AD664589373A756C28A28C714A972A2F2162E3051965E0B100176101AE4EB9C4ADB707C89B13D3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="-50 -50 400 400" style="enable-background:new -50 -50 400 400;" xml:space="preserve">..<style type="text/css">..<![CDATA[....st0{fill:#188038;}....st1{fill:#1967D2;}....st2{fill:#EA4335;}....st3{fill:#FBBC04;}....st4{fill:#FFFFFF;}....st5{fill:#34A853;}....st6{fill:#4285F4;}.. ..</style>..<g>...<rect x="81.6" y="81.6" class="st4" width="136.8" height="136.8"/>...<polygon class="st2" points="218.4,280 280,218.4 218.4,218.4 ."/>...<rect x="218.4" y="81.6" class="st3" width="61.6" height="136.8"/>...<rect x="81.6" y="218.4" class="st5" width="136.8" height="61.6"/>...<path class="st0" d="M20
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):15159
                                                                            Entropy (8bit):4.126924135256287
                                                                            Encrypted:false
                                                                            SSDEEP:384:6QEqNAV5s7QZyujNoJJyS9FHUoHPAgoDzj3/uKkzVdJm:6QfNARZyujNYzCHx
                                                                            MD5:FCB1C434F0C72B7871EE49A67A07E09C
                                                                            SHA1:87DFA00B6159AAF6DEBE23599D9B0F380EB563FF
                                                                            SHA-256:D305D83E314B905A78095D37E3B3371E091357B3B2289DAAAEFB3B98CF97436A
                                                                            SHA-512:A56D8BDF54E007CC8D5F9EA3ED587302B9A8F35BAF4C498AE586FE2976799F8FE33F09A69F9EE63C774645A3C29F7CDC5051AB43732553D2909129669881C145
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/08/magento-logo-slide.svg
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="layer" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="-50 -50 400 400" style="enable-background:new -50 -50 400 400;" xml:space="preserve">..<style type="text/css">..<![CDATA[....st0{fill:#4D4D4D;}....st1{fill:#F26322;}.. ..</style>..<g id="Layer_2">...<g id="Layer_1-2">....<polygon class="st1" points="51.1,106.4 20,124.3 20,160.2 28.8,165.3 28.8,129.5 51,116.6 73.3,129.5 73.3,165.3 82.1,160.2 .....82.1,124.3 .."/>....<polygon class="st1" points="55.5,165.3 51.1,167.9 46.6,165.4 46.6,129.5 37.8,134.7 37.8,170.5 51.1,178.2 64.4,170.5 .....64.4,134.7 55.5,129.5 .."/>....<path class="st0" d="M102.5,124.6l12.2,30.9h0.1l11.9-30.9h4.7V160h-3.2v-30.8
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):88332
                                                                            Entropy (8bit):5.234854700095626
                                                                            Encrypted:false
                                                                            SSDEEP:1536:uD+l2rbJmxcc/MQgeeuG7+SaaJWijIxqVV3qfbvN:uql2BiEQTeuGn5VVeF
                                                                            MD5:798A74B7B2F255B2C30595AA88F0E8C2
                                                                            SHA1:E7D0A0187D57AFDED9405789A01A3CBF66C71C49
                                                                            SHA-256:0F12A5877E88F3815862421497A5195FB45BF6BBC9D52DADA608B33C69D08975
                                                                            SHA-512:FF92284C3443E8E89149B0433DDF986F18C4F91EE0EDC2B6E99937289CE3B09C9A1D7FE53161CE90748A9E2C7BE32F4A77C16730E97DDB20D7C2F35BD4C141FC
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://cdn.livechatinc.com/tracking.js
                                                                            Preview:!function(){"use strict";function e(e,t){return e+t}const{hasOwnProperty:t}={};function n(e,n){return t.call(n,e)}function i(){return(i=Object.assign||function(e){for(var t=arguments.length,i=Array(t>1?t-1:0),o=1;t>o;o++)i[o-1]=arguments[o];return i.forEach((t=>{for(const i in t)n(i,t)&&(e[i]=t[i])})),e}).apply(void 0,arguments)}function o(e){return Array.isArray(e)}function r(e){return"object"==typeof e&&null!==e&&!o(e)}function a(e){if("keys"in Object&&"function"==typeof Object.keys)return Object.keys(e);const t=[];for(const n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.push(n);return t}function s(e,t){return a(t).reduce(((n,i)=>(n[i]=e(t[i]),n)),{})}function c(e){return o(e)?e.map(c):r(e)?s(c,e):e}function l(e){return o(e)?e.filter((e=>null!=e&&!Number.isNaN(e))):Object.keys(e).reduce(((t,n)=>{const i=e[n];return null==i||Number.isNaN(i)||(t[n]=i),t}),{})}function d(e,t){for(let n=0;t.length>n;n++){const i=t[n];if(e(i))return i}}function u(e,t){for(let n=t.length-1;n>=0;n--)if
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (545)
                                                                            Category:downloaded
                                                                            Size (bytes):560083
                                                                            Entropy (8bit):5.670807885144341
                                                                            Encrypted:false
                                                                            SSDEEP:6144:2ToGBa353/EApIyArkA6WiFvT7XCjDpEj/8U4LkgdLRsNY7d5/PwL18WS3mmPfGY:2ThwOA1Avi5f4L7LCYe63mm4M
                                                                            MD5:81697E6CDD98E37117D7BDDCECF07576
                                                                            SHA1:0EA9EFEB29EFC158CD175BB05B72C8516DBAA965
                                                                            SHA-256:73DD640564004EC8730E7F3433B9DFAA6876AC3A27E6964A17834F07F6D56116
                                                                            SHA-512:FC29D4A1FD39A7C78B7F57B221596ACEE9B805A133CE2D6FF4BC497A7B3584AB10E3D4FFDE30C86884F1ABEAC7D521598EBDA6E0B01FC92525986C98250FA3F8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js
                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(r,d,h,V,R,K,Y,S,N,D,F,E,l,B,C,m){return(r|32)==(((C=["fr","flat",2],r)-C[2]>>4||(m=new Promise(function(P){window.addEventListener("visibilitychange",P,{once:!0}),document.hidden||P()})),r-7>>4)||(E=[2654435761,0,"1"],Y.wb=K===void 0?!1:K,B=b[38](26,Y,V),N=g[16](55,B),Y[C[0]]=N.next().value,Y.C=N.next().value,Y.rI=N.next().value,Y.Zf=N.next().value,F=Y.R()[C[1]](Infinity),S=F.findIndex(function(P){return P instanceof dy&&k[17](15,P,h)==d}),l=g[9](5,F[S],lj,3,p[12](77)),.D=[n[48](22,Y[C[0]]),A[43](38,Y.rI,U[9](11,Y[C[0]]),E[0]),A[10](27,3,Y.rI,U[9](19,Y.rI),E[1]),A[10](28,3,Y.Zf,U[9
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 22052, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):22052
                                                                            Entropy (8bit):7.9905780307251435
                                                                            Encrypted:true
                                                                            SSDEEP:384:Q8TNDdlNW9m4u5oRXXoBK+lSxbuk5vUB61/m9DiX0Z35d4G661Ror2NCzbABQd:Q8ZCm4/RnoB7Qc9+XE3gE2rXbABa
                                                                            MD5:F0E48CE2BEDA9E8CBD7D915BF1B1AE71
                                                                            SHA1:3DC1CFFF1759B0959CC7FB17517651EC850D584D
                                                                            SHA-256:B2504B3C20C2FEB37E78773B788DD09A9CC43C9F36086BC1E2F83A6366EBAA34
                                                                            SHA-512:E508030F4D1EB809AFF40D9AC57C65DF2F069AC495058330C3D315B3BA23AB5C0100053635CE4D5DBE672BCEB116AAF7D5AAA547CC60335CD55A9597C80D4948
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/arimo/v29/P5sCzZCDf9_T_10c9CNkiA.woff2
                                                                            Preview:wOF2......V$..........U...........................%.....4?HVAR...`?STATR..v/8.....<.!..d.0...6.$..D. ...........5.].....V.6.k...6.`..E#..zr........YI.Ka....c.%.t4......U\....4....ZD{.PB.u.r...Vn5QS?.}..bc].`.E3.s.|.*.....b..;E.........3....K....^1.h...n.{..V.e.]....(2...?..}...3.B.#...a.........sV.R..@.v..o...............c..........._L....+....X.".........3..*..:...vo.L+...G....vw.<.F...j$!..D]U.k. ....R.+f@....4T.*xH..IM..v[=.^.uwO.pZ.e.U.....u.{....1.U.DR.D..LUW:~;D.i..V..^..g......3..7M%p..l.j.J.At..mVIH AK.....g.........mo..&....9.....&...A.v.S@6..T....~....H,AK.}...."t.$.zNMI..;f&k@..x.~.^6&Y.AJ....;M....7..;'<D..2v.....elw...@.A4/...o...Z...o_...jOm.UTq........V[d.....{.Z...j.y.h}....XPXxX..`8<>....`@98..Ox.utu.s..J..I.J:...8.k^...+..uN*.nV.=.y.J...V.E.X4%S.7Qg....c...4..=_.~...lw....,../....>.*..q.....E...\.i."sH....f.......Q-t...MA.x....)..2...}........5..k..=..G..I .n..i..}...x..z.......hz..f.<8/.~s..x.W....m..$7..F".a...K3x.<.t.0.^2...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):14199
                                                                            Entropy (8bit):4.35704280934196
                                                                            Encrypted:false
                                                                            SSDEEP:384:6QA8jxnO0FuKO7lQ8Yg0x6mD+JtEWTvwNkWs+:6QLKOD+LbjwOf+
                                                                            MD5:15E61111FBA15A708452587550A86764
                                                                            SHA1:9A1A98E1C66C3F9A8910F56FC1256C6015AAB6ED
                                                                            SHA-256:33136CF7EE98BA16C323879A3E77C4D377D83A337A1007E1E93D46BBFCE7A23F
                                                                            SHA-512:A320A09BE4FE82EC56BF0546EE10B245ACD9645BDC8B39AB100A71F80032566123E9928ADB6F17B49DCFC8580BD1BD5872B80667BA6F116A9D5470B04328F8FA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="-50 -50 400 400" style="enable-background:new -50 -50 400 400;" xml:space="preserve">..<style type="text/css">..<![CDATA[....st0{fill:#323A3E;}....st1{fill:#00CEA6;}....st2{fill:#A3A4A7;}.. ..</style>..<g>...<g>....<path class="st2" d="M48.4,279.8H47l-2.2-7.3c-0.3-1-0.5-1.8-0.5-2.2c-0.1,0.6-0.3,1.3-0.5,2.3l-2.1,7.2h-1.4l-3-11.1h1.5l1.7,6.8.....c0.3,0.9,0.4,1.7,0.5,2.6c0.1-0.9,0.3-1.7,0.6-2.7l2-6.7h1.5l2.1,6.8c0.3,0.9,0.4,1.7,0.6,2.7c0.1-0.7,0.3-1.6,0.5-2.7l1.7-6.8.....h1.5L48.4,279.8z"/>....<path class="st2" d="M58.2,279.8h-4V279l1.3-0.3v-8.8l-1.3-0.3v-0.9h4v0.8l-1.3,0.3v8.8l1.3,0.3V279.8
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1280 x 71, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):1527
                                                                            Entropy (8bit):7.014663630138488
                                                                            Encrypted:false
                                                                            SSDEEP:24:9NHVGr1aM5SIxfO0sIY76b0MK24IQtGFEtpbB0A/xrvz6Q0eeDwdYJ9:9NHkr1aMwIxmp56baH7tGFOpbOczgDn9
                                                                            MD5:779F6BBF19243AD3494F24FC8E942E4F
                                                                            SHA1:B40A7634F6BF4AED7AEE5C6EB317B69145494EF1
                                                                            SHA-256:8340F77705DDFE088A9896FA4C1BB8D335EAB3567DB642380AC83DDD13CB5CC8
                                                                            SHA-512:82AAACB1B442F415BBC9901CB7157FDD6BB81779E94B72BC826CFC6C02AC9933628C95E439BFBE8368ECF6EC455AC7D84AA588AD54FC2A2DE470EDFD9CBBFCF5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/12/triangle-bottom-light-gray.png
                                                                            Preview:.PNG........IHDR.......G.....X......IDATx.........q.=\'....n=X........:Xw.......u&.g...`'Xg.....A...|.Ox......~.&I.$I.$i.V.Z........P>.o...]....C..a91.....j5I.$I.$I..w....$I.$I.4.pg..$I.$I..7....(I.$I....a..Y=..|8..7..>...Y.}r.<.w.@I.$I.$=...rn..-..c...(I.$I.4.....P.$I.$i..w..%I.$I.....)yA...H>o...(I.$I...=......!..&Y.}sDN.y.2..2...P.$I.$M"....%I.$I.....(I.$I...p....(I.$I.. ..0..0......,....i.fY..)9.p....(I.$I..8.wW.QF...(I.$I.$2...@I.$I...p.L..P.$I.4.z.>-/.k.0......p.....$I.$i...p.....c....run....`..$I.$M".......$I.4.......(I.$I3......$I.$.X.....y].fQ......s....).<...\.U.<*....P.$I..w.L..P.$I.3..0....$I...p...@I.$I..C..yI^.weQ.....K.6....P.$I...7.m..._...\.ks.(.....(I.$M"...`..$I...p....%I...."...p......$I....wo..(....*..:.2.d.,.\..r.(.y....$I.&......(I...3.....%I.4`.;...0.J.$M..x.....'.... ...n...;...3.J.$=b..w....%.>w.r...`..@I.$.....f..$Is.....ya..$I3U..g..yS.k......$I.....>..Y#...^..n90.dEV..=.%...f..P.$....`....$M4....`..$i..w....P....`}N^.7.}.d
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (34217)
                                                                            Category:downloaded
                                                                            Size (bytes):34399
                                                                            Entropy (8bit):4.8846438367170535
                                                                            Encrypted:false
                                                                            SSDEEP:192:WP6cb0bcx4cgVU92oIGDE8Kcsy1KsF7ndtgMn+I1zTV3c8jevMykD:Vczx4cgVfLGDEbK1J7nd71tXjevMyw
                                                                            MD5:FFB96099720DDE6483D7CAB290C543EE
                                                                            SHA1:1A6ECE8EEE36923D795CDF78674B47E7F1B8E94F
                                                                            SHA-256:CDFDF586F38CFB19C6264343CC6A64ADCE7FF0961834E96A2F912F01DC29E3F0
                                                                            SHA-512:2DD72F92CCDDE1AA2CD10F9A0FB05F29C67DBF3CE48374A2122DCDF514B2C48895B2CE1A6A8A246B2EA0F37FCE8CFE8C7221EAD3309DF3E9B61227428D23857F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/css/v4-shims.min.css?ver=6.2.0
                                                                            Preview:/*!. * Font Awesome Free 5.11.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:'Font Awesome 5 Brands';font-weight:400}.fa.fa-star-o{font-family:'Font Awesome 5 Free';font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-remove:before{content:"\f00d"}.fa.fa-close:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:'Font Awesome 5 Free';font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:'Font Awesome 5 Free';font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:'Font Awesome 5 Free';font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:'Font Awesome 5 Free';font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:'Font Awesome 5 Free';font-weight
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                            Category:downloaded
                                                                            Size (bytes):78196
                                                                            Entropy (8bit):7.997039463361104
                                                                            Encrypted:true
                                                                            SSDEEP:1536:1iGQV8Q8UOUMUd5UY3qyCkHQCCz2LL1F+u3MHLGxe3U:QVWuF33qy7HQchFz8HnU
                                                                            MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                            SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                            SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                            SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://use.fontawesome.com/releases/v5.15.3/webfonts/fa-solid-900.woff2
                                                                            Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (18275)
                                                                            Category:dropped
                                                                            Size (bytes):18895
                                                                            Entropy (8bit):5.626512864859831
                                                                            Encrypted:false
                                                                            SSDEEP:384:JouK7O7qBQ/Qc3eK2ON/1thbJUxmsUKxnaeizzwoLVRg:DrqmaK2GIUKFaeSkoL4
                                                                            MD5:874B945767FDB01FEA44E4A1DCA343DD
                                                                            SHA1:20906A077B7DF2682FB761E4E422E0ECF7EE22A5
                                                                            SHA-256:FE0EC5F3383619D3B7A4E1D1985D9390BA46B15C0FAB27FA99F0B903C5775DD5
                                                                            SHA-512:55ACB6A4BB9FDE1E18E16B3CF3179FF31D5EAF750031A8D5BA4F291E81CBBB14C746FC5B409AF28952A87681374EAEDD55279F4F726E35219DEFA1C3DE7461C6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var u=function(f){return f},r=this||self,C=function(f,H){if(!(H=(f=null,r).trustedTypes,H)||!H.createPolicy)return f;try{f=H.createPolicy("bg",{createHTML:u,createScript:u,createScriptURL:u})}catch(P){r.console&&r.console.error(P.message)}return f};(0,eval)(function(f,H){return(H=C())&&f.eval(H.createScript("1"))===1?function(P){return H.createScript(P)}:function(P){return""+P}}(r)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var f5=function(f,H){return H[f]<<24|H[(f|0)+1]<<16|H[(f|0)+2]<<8|H[(f|0)+3]},n=function(f,H,u){f[O(H,u,f),PJ]=2796},uG=function(f){return f},rU=function(f,H,u){return f.ne(function(C){u=C},false,H),u},gU=function(f,H,u,C,K,m,r,d,D){for(r.iO=(r.kI=r[r.fe=C5,r.WY=sD,w],j7(r.R,{get:function(){return this.concat()}})),r.zf=g[r.R](r.iO,{value:{value:{}}}),d=[],D=0;D<372;D++)d[D]=S
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):15159
                                                                            Entropy (8bit):4.126924135256287
                                                                            Encrypted:false
                                                                            SSDEEP:384:6QEqNAV5s7QZyujNoJJyS9FHUoHPAgoDzj3/uKkzVdJm:6QfNARZyujNYzCHx
                                                                            MD5:FCB1C434F0C72B7871EE49A67A07E09C
                                                                            SHA1:87DFA00B6159AAF6DEBE23599D9B0F380EB563FF
                                                                            SHA-256:D305D83E314B905A78095D37E3B3371E091357B3B2289DAAAEFB3B98CF97436A
                                                                            SHA-512:A56D8BDF54E007CC8D5F9EA3ED587302B9A8F35BAF4C498AE586FE2976799F8FE33F09A69F9EE63C774645A3C29F7CDC5051AB43732553D2909129669881C145
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="layer" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="-50 -50 400 400" style="enable-background:new -50 -50 400 400;" xml:space="preserve">..<style type="text/css">..<![CDATA[....st0{fill:#4D4D4D;}....st1{fill:#F26322;}.. ..</style>..<g id="Layer_2">...<g id="Layer_1-2">....<polygon class="st1" points="51.1,106.4 20,124.3 20,160.2 28.8,165.3 28.8,129.5 51,116.6 73.3,129.5 73.3,165.3 82.1,160.2 .....82.1,124.3 .."/>....<polygon class="st1" points="55.5,165.3 51.1,167.9 46.6,165.4 46.6,129.5 37.8,134.7 37.8,170.5 51.1,178.2 64.4,170.5 .....64.4,134.7 55.5,129.5 .."/>....<path class="st0" d="M102.5,124.6l12.2,30.9h0.1l11.9-30.9h4.7V160h-3.2v-30.8
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1105 x 856, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):364365
                                                                            Entropy (8bit):7.953717912766918
                                                                            Encrypted:false
                                                                            SSDEEP:6144:XTa5128TWRhq7xME4t6qwQk2cAPQ2fUmQDJtURx53f/0yvGIWtanWPmhVVpcsrB:Xm5sYWu72E4t6qwEcAIiUmjRx5P/wtat
                                                                            MD5:73858E5847CFA4E2906990199B3ECD9E
                                                                            SHA1:B8E9847B1E9AEC322280A1909CA14F1B9190A6C7
                                                                            SHA-256:0A953B955E20CA7CF1CAC9ECFFDD4272CC7011A3C2063104AA5094837A97A8D2
                                                                            SHA-512:864004377B2E2D4CA66E4B99490C0B94272C856FE022BDB76398944F7D2E03FB6B4F71D34E56D1F2976BA81D3C29C4FEA90753CB1323037D262B581ECD351300
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...Q...X.....;o......PLTE......Fc|?[uJi...+...! "..'......;Uo{........6Oi$-D337..2p..)5I,-1No.99=>_}e..?ACo...)A3Ib%'*...%'=.BZ# 5U~..."...h..x..."9);Sc..GFI[..Uv.Lv.^~.RMNB92...VZ_......LA;NSXa^^AQc......joueiiAl.;IZ\ag:1)!2K.../)"2;J7BRu~.j..?e....t.....ZVV...,2?.................K\m...{..EKR.........RL@.....lw.........aVK...qf[`KD...\B:...P:0j[S............J.&......zmfZ..a..Zguo..?$....w................{1..zp{rTC..,....iX..sM..........|..y]P.xk......#..3j.Bv.[o....*Qy....yV$..~b......mak...l,..........6........... Ci.......M}`8+Y..)\..YF.5[.gU..o......A&..7.i.t{k......hO/P........phl....;..s...xC3......e.....9.........F........@.T....j+4H*-r...x.....Y..cG.|.{S.S7..I....|[.....g.E.:...]..p.n?.m.......h..R..8.....-.n1..0..FSk ........}AuP.&<n.!..$..6.S^...<..G.#....tRNS.@..f....IDATx..k.w...) ..!.4...r..%T.Rl0....c\U(..&.H.h...Q*...!..zS......D...R....B...B...>.s'.I..e.U.s.Y.k[.z.|....k..v:...\.....j.(.cV......l.D*.Y..DVWS..m7.h..h...e..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):7824
                                                                            Entropy (8bit):5.308082286096113
                                                                            Encrypted:false
                                                                            SSDEEP:192:437Q337RliJ3lilkF3kBpii3piUTio3TiT71O7su6JMnI2uSkQM:43g31ARAl2gMuMUm8mTkg
                                                                            MD5:49E98AD376DF74925E917C8B9A7A41F1
                                                                            SHA1:3283F8CAAEF8725E131FC5475B30C308A3EF6B4E
                                                                            SHA-256:CAB013A057AC951FF3181D435B41DA0C32736EAAEA08F1E2B1E9A8C1F96F6BFA
                                                                            SHA-512:F970068C5B209941090356FF2775EF5ADAC47A9F8FEBEBC0708AFC84BC42BDFB58DA6F9C1F1C23B4CBB499D04689FF6D5F3579F744BB5116B64824633B451C8A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.googleapis.com/css?family=Lato%3A100italic%2C200italic%2C300italic%2C400italic%2C500italic%2C600italic%2C700italic%2C800italic%2C900italic%2C100%2C200%2C300%2C400%2C500%2C600%2C700%2C800%2C900&ver=6.7.1
                                                                            Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-mPCLQ7A.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u-w4BMUTPHjxsIPx-oPCI.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u_w4BMUTPHjxsI9w2_FQft1dw.woff2) format('woff2');. unicode-range: U+01
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):15552
                                                                            Entropy (8bit):7.983966851275127
                                                                            Encrypted:false
                                                                            SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1024 x 1029, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):1063138
                                                                            Entropy (8bit):7.993388844535109
                                                                            Encrypted:true
                                                                            SSDEEP:24576:ojDb1fO3g55fZ8VeO3gbBJM/VYKjObD5E4FD/FrES:ofZft5FZ8VhgFJQFmz/
                                                                            MD5:6C0492EA32AB10CD91C9CEF827BC5388
                                                                            SHA1:08DD2EF5C86DBA0F40A2B11B8195124A96A8F262
                                                                            SHA-256:FBAF6509051DD3FAA995C089DA1D97250D59C1252736C7D50847BBEDE3738C3F
                                                                            SHA-512:28857AB6654EC7C8FD547AE43A1C65A399C0F2ACFB8D8F535D834B75F8717949BC1BFEEA845C719BCA410B8B11C87950884BC879AE65E341D149D98B7F8D7E24
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/uploads/2021/09/avt-newsletter-mobile-medium-web-1024x1029.png
                                                                            Preview:.PNG........IHDR............./.0.. .IDATx...y.e.}...Y.....&)..I.I.$..(.EI..dY^4.c;N.1.2H.`.L...A..I00.8..5A...v..".(Y.)J...lv7..^k....3..W...[SRZM.|...^.w.........~.(..(...9..C...m...\..#.+.tSL.....bv.......B9....n.........."Q.E.k.x.C.(..(..W..#.Yg:)..tZ.O....M..fm.M.Eil&M.u..".J..TH%...@J.T.%U..<....n.....i..sJo$.T.nV ..O6G~{mc.}.]}..A.EQt}...(..(..o.'.>.MgpSUN..;....g.r..g..."o...j..[jW..x.i...C.....{..(kP.M,V... .B)I?K...Z)....y.......9.I;......S~.v*.....?.w)..(.V...(..(....G.Je.yec.m_9y.@...z4.a<)..Uys]7......-......op....66...Fj.P..D..........`.K.&HkH.4..yF.f>1.V.H2s...>.....I!..r.........wQ.E....Q.EQ.E.....j....;q..O.{...[.V.../6u./..uU...)$B.B.. .,J.!....[kTME'3..{QJ.B@I.T...lJ...)@H...l@eH!0Z..F+.R.........M.v7.A....7//.......7......{...Q.E.s1..EQ.EQt..y.......w...7/...[..d2.uUQL....6c..=.C".'..eC#...5.|.W.i$FA'MH...2.(.PJcm...9B.T@...b..R`..W7HY.t...E.@..X...NJ.MQI.;i2.....;......=.................@.E..LL.DQ.EQ...cO=.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):604
                                                                            Entropy (8bit):7.263316136844186
                                                                            Encrypted:false
                                                                            SSDEEP:12:6v/7llQZdu0XuEwUFEHijoUamVKehjDC0vq1j5NA4TpwnAIwkgFyvTRwk9:znxvwQjVIqjm0vqre4TCAIbvTCk9
                                                                            MD5:5C2D791E2D76FB3A65C20032AAF49696
                                                                            SHA1:D21E36D5E25847BED73BC3EA2CD0FA9F48C9A39A
                                                                            SHA-256:6A51561A8C3EDCF1883F151378B46289D16B5C636C7602D4B7CDF62F10DC5C0B
                                                                            SHA-512:B3955529BE2E95269619F374FBA9DF2AC2A9E63C3CC9E6AA4B06430CCE5FF7B50B73542FC086204EC7A0EB335CCAADDB7466FC6DC04F7960D9D5A8870FA1378D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...@...@......iq....#IDATx..O(.Q...IQR........Dn.8..\q..........n...8....d......H.oj....3.5...a.~..{.7;...1..L^LB.$@.$@.$@.$@.$@.$@.$@.$@.$@.~.H>nj.......yH..H.......8...h....`..*(....0O..,.N:.c.v/.X.v......XD.x...G......I...U...k....0D.'..........f.L.H8.......*')...3=..q..]....h...A.........(.;...w./P~'o>.|.....i.-...m......Ws.&..~.@.... ...}....TR..\..% E.....9..7M..f.W.%..s!...[.^..[P.x..'.).v.....x...X.Q..W..=........+...o..V....i..t......Z<0.S.....A....3`..T._.DW..%Y.q>..c...90....ip.........x.. .`......;.........H..H..H..H..H..H..H..H..H......m.D.......IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):9129
                                                                            Entropy (8bit):4.252610378559116
                                                                            Encrypted:false
                                                                            SSDEEP:192:6QAjzulKAYtgA145VpE7w0JpI51sRAVJZ+3j+m6G8kR7/v6I:6QAnullGgZ5Vn0hAbZ2VHbyI
                                                                            MD5:CEE7299632BC756312ABA4067D96FCE4
                                                                            SHA1:5D94120AC815C28F6FA1DC1D6FF82EF62FE89C5C
                                                                            SHA-256:83A300B315B2CBD9513D1B8A479A499341AAE81C711FD6BDFFDEFB9E79DB9D09
                                                                            SHA-512:8B643C9082811D0042930063CA8298B96F770459E332261FE7F7631001A737A24B718BC694D74A3485F8FADCDFD115E519F00C0738D1B6638E05C4F485C2BC2A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="-50 -50 400 400" style="enable-background:new -50 -50 400 400;" xml:space="preserve">..<style type="text/css">..<![CDATA[....st0{fill:#FFFFFF;}....st1{fill:#DC1928;}.. ..</style>..<g>...<path class="st0" d="M51.3,184c9.4,1,22.5-2.5,30.9-14.7c7.9-11.4,7.9-27-0.1-38.6c-8.3-12-21.4-15.6-30.9-14.6c0,0.8,0,1.6,0,2.3....c0.1,0,0.2,0,0.3,0c1.4,0.2,2.9,0.2,4.2,0.4c5.8,1,10.7,3.8,14.3,8.4c4.9,6.2,6.1,13,3.4,20.4c-3,8.4-11.2,13.9-19.9,14.6....c-0.8,0.1-1.6,0.1-2.3,0.2C51.3,169.6,51.3,176.8,51.3,184z"/>...<path class="st0" d="M42,118.1c-12.5,4.5-24,18.3-21.7,36.4c1,8.3,4.9,15.3,11,20.9c3.1,2.9,6.7,5
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (29863), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):29863
                                                                            Entropy (8bit):5.0931307216037744
                                                                            Encrypted:false
                                                                            SSDEEP:384:v75MVDhabFv+H+NPXZGjaf5x4lRPNA2cRTQUPA1qjVJyZH6:v75MV4Zv+HYbBx4l2RzAyka
                                                                            MD5:9A8B5D2CB974F348469C9CE3C7901855
                                                                            SHA1:2AAE63962997856C703C52A832649FD03042DB4C
                                                                            SHA-256:27FCD3B1824A952DB2E036B6A73BEA00730E57364239FECCB97AF1E64FF086F7
                                                                            SHA-512:DF0EFCA1C348CD84C6B0CD9251A3337FD60584EFA1A84BBA9303F7FF28EC4C3AB88BF5238A8E75E358D3C66FDAAFA7EE921ED8CB93A769AAC49E13F55F008D61
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/themes/jupiter/assets/js/plugins/async/min/jquery.flexslider.js
                                                                            Preview:!function($){$.flexslider=function(el,options){var slider=$(el);slider.vars=$.extend({},$.flexslider.defaults,options);var namespace=slider.vars.namespace,msGesture=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,touch=("ontouchstart"in window||msGesture||window.DocumentTouch&&document instanceof DocumentTouch)&&slider.vars.touch,eventType="click touchend MSPointerUp",watchedEvent="",watchedEventClearTimer,vertical="vertical"===slider.vars.direction,reverse=slider.vars.reverse,carousel=slider.vars.itemWidth>0,fade="fade"===slider.vars.animation,asNav=""!==slider.vars.asNavFor,methods={},focused=!0;$.data(el,"flexslider",slider),methods={init:function(){slider.animating=!1,slider.currentSlide=parseInt(slider.vars.startAt?slider.vars.startAt:0,10),isNaN(slider.currentSlide)&&(slider.currentSlide=0),slider.animatingTo=slider.currentSlide,slider.atEnd=0===slider.currentSlide||slider.currentSlide===slider.last,slider.containerSelector=slider.vars.selector.substr(0,slid
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (31996)
                                                                            Category:downloaded
                                                                            Size (bytes):66191
                                                                            Entropy (8bit):5.186182270435382
                                                                            Encrypted:false
                                                                            SSDEEP:1536:tvmsHvmP8SWyMEq4RkMTAgZ3rDCtMnAD0iS/y4x:f1yMSTAgZ3rV/yY
                                                                            MD5:AE34EE8E0CB640F5BE4EF3BEF5EEB7E4
                                                                            SHA1:46D8A93E72C95E546DE1D64E07C0173EA4E5E9EB
                                                                            SHA-256:A25BD99755D0C1865341AE1C3ED979A135133C7B7736168EDAD4700A2AC8C580
                                                                            SHA-512:E4A4B5B8DAA5C21B58A4D48FC4C5EA80BBEAA60D967C497EFDF980EB65A6C64447CEC4EC9DF7375BE7D2AF76CF2630CA2E2AF51A379F163B1DC8F25F0E4B629A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.abvt.com.au/wp-content/themes/jupiter/assets/js/plugins/async/min/jquery.swiper.js
                                                                            Preview:var Swiper=function(selector,params){"use strict";function $$(selector,context){return document.querySelectorAll?(context||document).querySelectorAll(selector):jQuery(selector,context)}function isArray(obj){return"[object Array]"===Object.prototype.toString.apply(obj)}function maxWrapperPosition(){var a=wrapperSize-containerSize;return params.freeMode&&(a=wrapperSize-containerSize),params.slidesPerView>_this.slides.length&&!params.centeredSlides&&(a=0),a<0&&(a=0),a}function initEvents(){function _loadImage(src){var image=new Image;image.onload=function(){_this&&void 0!==_this.imagesLoaded&&_this.imagesLoaded++,_this.imagesLoaded===_this.imagesToLoad.length&&(_this.reInit(),params.onImagesReady&&_this.fireCallback(params.onImagesReady,_this))},image.src=src}var bind=_this.h.addEventListener,eventTarget="wrapper"===params.eventTarget?_this.wrapper:_this.container;if(_this.browser.ie10||_this.browser.ie11?(bind(eventTarget,_this.touchEvents.touchStart,onTouchStart),bind(document,_this.tou
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1159)
                                                                            Category:downloaded
                                                                            Size (bytes):339696
                                                                            Entropy (8bit):5.6198376027610815
                                                                            Encrypted:false
                                                                            SSDEEP:3072:4af3Q3/SKSULbIUIBtUbcsv5e04l5KFND/rBMjZGvFi/dyw1TX:4Ig3Y+DIBtUHvs0G5cxrBMjAvKj
                                                                            MD5:BDAD04DC184092E3DCB4A840E3352AF4
                                                                            SHA1:D54F304BCCE5918C847380B8B4100F79F1379301
                                                                            SHA-256:96D0C0418B040FFE88E03D9DE803C10E16A10DB8C4D0AA8D9498A4896305A038
                                                                            SHA-512:48F7145C646DF3D8130F41BC69DACFC7DC0D8A0EB3D634EE26734CFEDC0BA93F9046A57BE76357E1820C1F8E44BF1F5E4A9D9D11CDD4B5A7755923E99211A899
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.youtube.com/s/player/b46bb280/www-embed-player.vflset/www-embed-player.js
                                                                            Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=da(this);function u(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ca(this,"description",{configurable:!0,writable:!0,va
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (568)
                                                                            Category:dropped
                                                                            Size (bytes):2498278
                                                                            Entropy (8bit):5.602375460473282
                                                                            Encrypted:false
                                                                            SSDEEP:49152:bROU5qkR4oOcVMaU3+MTptzV3rXB/n1EGm423:JI3rXB/yW23
                                                                            MD5:2237DE17FCFC8162685924BB0FD157AC
                                                                            SHA1:DD2E3941EB4A13889E749D0E9634C2700B9E2CCC
                                                                            SHA-256:014F35B959FF277530025A7D6620319033D9E019879E10346DD1997D14E1B34D
                                                                            SHA-512:9AC9C0EDEAB4CF0D884A4DF77D6B1899F4F8437554FC00FDD29DF382878F6B451D8E6C019F1BBB77D252F7D94D9A0163A231DF185B7DBD960ECE0DB4EF597E0D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):7202
                                                                            Entropy (8bit):4.4107668288803845
                                                                            Encrypted:false
                                                                            SSDEEP:192:6QAxBgZNGMUEFuMQ6pjQyMPshRQ2SAcQV:6QALgkMQCDmgRJwQV
                                                                            MD5:96328EF504658734B2A4BE4B98607367
                                                                            SHA1:C1E70029A9AE254BD3972A2B65D7307FE84F8CA3
                                                                            SHA-256:E5715C7C9D1E9E85F10722410D8D08F36844A58FCBC42410261224B557F4167D
                                                                            SHA-512:BBCD4BABD4F66118CAAE705F110EBF2D8C2E486FB610031EDFF7B69D9ABD7F2C3132A7DB40246F72DB1F60EEB49C6E06ED17676396E5D43A353806CD5157268A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.4, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="400px" height="400px" viewBox="0 0 400 400" enable-background="new 0 0 400 400" xml:space="preserve">..<g>...<g>....<path fill="#FF9900" d="M174.64,223.336c-9.799,7.23-24.007,11.078-36.241,11.078c-17.147,0-32.587-6.338-44.272-16.889.....c-0.917-0.828-0.099-1.961,1.004-1.318c12.606,7.336,28.195,11.754,44.297,11.754c10.861,0,22.802-2.254,33.788-6.914.....C174.873,220.344,176.262,222.139,174.64,223.336z"/>....<path fill="#FF9900" d="M178.718,218.682c-1.254-1.605-8.286-0.762-11.445-0.384c-0.957,0.114-1.105-0.721-0.242-1.325.....c5.609-3.94,14.801-2.804,15.869-1.484c1.077,1.33-0.282,10.547-5.54,14.945c-0.808,0.676-1.578,0.314
                                                                            No static file info
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Dec 2, 2024 22:39:51.493479967 CET4434971020.231.128.66192.168.2.6
                                                                            Dec 2, 2024 22:39:51.494149923 CET49710443192.168.2.620.231.128.66
                                                                            Dec 2, 2024 22:39:51.494215965 CET49710443192.168.2.620.231.128.66
                                                                            Dec 2, 2024 22:39:51.614068031 CET4434971020.231.128.66192.168.2.6
                                                                            Dec 2, 2024 22:39:51.614226103 CET4434971020.231.128.66192.168.2.6
                                                                            Dec 2, 2024 22:39:51.614234924 CET4434971020.231.128.66192.168.2.6
                                                                            Dec 2, 2024 22:39:51.614301920 CET4434971020.231.128.66192.168.2.6
                                                                            Dec 2, 2024 22:39:51.614361048 CET4434971020.231.128.66192.168.2.6
                                                                            Dec 2, 2024 22:39:52.070780039 CET4434971020.231.128.66192.168.2.6
                                                                            Dec 2, 2024 22:39:52.070893049 CET4434971020.231.128.66192.168.2.6
                                                                            Dec 2, 2024 22:39:52.070909977 CET4434971020.231.128.66192.168.2.6
                                                                            Dec 2, 2024 22:39:52.070950985 CET49710443192.168.2.620.231.128.66
                                                                            Dec 2, 2024 22:39:52.071367025 CET4434971020.231.128.66192.168.2.6
                                                                            Dec 2, 2024 22:39:52.071379900 CET4434971020.231.128.66192.168.2.6
                                                                            Dec 2, 2024 22:39:52.071419954 CET49710443192.168.2.620.231.128.66
                                                                            Dec 2, 2024 22:39:52.071613073 CET4434971020.231.128.66192.168.2.6
                                                                            Dec 2, 2024 22:39:52.071662903 CET49710443192.168.2.620.231.128.66
                                                                            Dec 2, 2024 22:39:52.079209089 CET4434971020.231.128.66192.168.2.6
                                                                            Dec 2, 2024 22:39:52.079329967 CET4434971020.231.128.66192.168.2.6
                                                                            Dec 2, 2024 22:39:52.079372883 CET49710443192.168.2.620.231.128.66
                                                                            Dec 2, 2024 22:39:52.088587999 CET4434971020.231.128.66192.168.2.6
                                                                            Dec 2, 2024 22:39:52.088660002 CET4434971020.231.128.66192.168.2.6
                                                                            Dec 2, 2024 22:39:52.088706017 CET49710443192.168.2.620.231.128.66
                                                                            Dec 2, 2024 22:39:52.609102011 CET4434971120.198.118.190192.168.2.6
                                                                            Dec 2, 2024 22:39:52.609194994 CET49711443192.168.2.620.198.118.190
                                                                            Dec 2, 2024 22:39:52.613696098 CET49711443192.168.2.620.198.118.190
                                                                            Dec 2, 2024 22:39:52.613708973 CET4434971120.198.118.190192.168.2.6
                                                                            Dec 2, 2024 22:39:52.613966942 CET4434971120.198.118.190192.168.2.6
                                                                            Dec 2, 2024 22:39:52.615236044 CET49711443192.168.2.620.198.118.190
                                                                            Dec 2, 2024 22:39:52.615293980 CET49711443192.168.2.620.198.118.190
                                                                            Dec 2, 2024 22:39:52.615298986 CET4434971120.198.118.190192.168.2.6
                                                                            Dec 2, 2024 22:39:52.615403891 CET49711443192.168.2.620.198.118.190
                                                                            Dec 2, 2024 22:39:52.663333893 CET4434971120.198.118.190192.168.2.6
                                                                            Dec 2, 2024 22:39:53.282419920 CET4434971120.198.118.190192.168.2.6
                                                                            Dec 2, 2024 22:39:53.282543898 CET4434971120.198.118.190192.168.2.6
                                                                            Dec 2, 2024 22:39:53.282610893 CET49711443192.168.2.620.198.118.190
                                                                            Dec 2, 2024 22:39:53.282783985 CET49711443192.168.2.620.198.118.190
                                                                            Dec 2, 2024 22:39:53.282819986 CET4434971120.198.118.190192.168.2.6
                                                                            Dec 2, 2024 22:39:53.504894972 CET4434971220.198.118.190192.168.2.6
                                                                            Dec 2, 2024 22:39:53.504992008 CET49712443192.168.2.620.198.118.190
                                                                            Dec 2, 2024 22:39:53.508208036 CET49712443192.168.2.620.198.118.190
                                                                            Dec 2, 2024 22:39:53.508219004 CET4434971220.198.118.190192.168.2.6
                                                                            Dec 2, 2024 22:39:53.508523941 CET4434971220.198.118.190192.168.2.6
                                                                            Dec 2, 2024 22:39:53.510478020 CET49712443192.168.2.620.198.118.190
                                                                            Dec 2, 2024 22:39:53.510544062 CET49712443192.168.2.620.198.118.190
                                                                            Dec 2, 2024 22:39:53.510552883 CET4434971220.198.118.190192.168.2.6
                                                                            Dec 2, 2024 22:39:53.510684967 CET49712443192.168.2.620.198.118.190
                                                                            Dec 2, 2024 22:39:53.551335096 CET4434971220.198.118.190192.168.2.6
                                                                            Dec 2, 2024 22:39:54.051157951 CET49674443192.168.2.6173.222.162.64
                                                                            Dec 2, 2024 22:39:54.056853056 CET49673443192.168.2.6173.222.162.64
                                                                            Dec 2, 2024 22:39:54.064732075 CET4434971220.198.118.190192.168.2.6
                                                                            Dec 2, 2024 22:39:54.064888954 CET4434971220.198.118.190192.168.2.6
                                                                            Dec 2, 2024 22:39:54.064949989 CET49712443192.168.2.620.198.118.190
                                                                            Dec 2, 2024 22:39:54.065018892 CET49712443192.168.2.620.198.118.190
                                                                            Dec 2, 2024 22:39:54.065037012 CET4434971220.198.118.190192.168.2.6
                                                                            Dec 2, 2024 22:39:54.369329929 CET49672443192.168.2.6173.222.162.64
                                                                            Dec 2, 2024 22:40:01.296523094 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:01.296555996 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:01.296819925 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:01.297528982 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:01.297542095 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:01.366919994 CET49717443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:01.366954088 CET4434971720.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:01.367014885 CET49717443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:01.370246887 CET49717443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:01.370265007 CET4434971720.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:02.720406055 CET49722443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:02.720494032 CET4434972220.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:02.720577955 CET49722443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:02.721210957 CET49722443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:02.721223116 CET4434972220.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:03.097671986 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:03.098097086 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:03.100215912 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:03.100225925 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:03.100513935 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:03.109271049 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:03.151336908 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:03.622210026 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:03.622234106 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:03.622251987 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:03.622313023 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:03.622328043 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:03.622356892 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:03.622488976 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:03.664537907 CET49673443192.168.2.6173.222.162.64
                                                                            Dec 2, 2024 22:40:03.664545059 CET49674443192.168.2.6173.222.162.64
                                                                            Dec 2, 2024 22:40:03.814690113 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:03.814714909 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:03.814794064 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:03.814806938 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:03.814865112 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:03.814865112 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:03.842931986 CET4434971720.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:03.843106031 CET49717443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:03.844891071 CET49717443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:03.844899893 CET4434971720.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:03.845150948 CET4434971720.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:03.846425056 CET49717443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:03.846574068 CET49717443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:03.846574068 CET49717443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:03.846580029 CET4434971720.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:03.865741014 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:03.865781069 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:03.865855932 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:03.865855932 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:03.865874052 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:03.866067886 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:03.887335062 CET4434971720.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:03.982367992 CET49672443192.168.2.6173.222.162.64
                                                                            Dec 2, 2024 22:40:03.995563030 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:03.995572090 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:03.995733976 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:03.995733976 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:03.995748997 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:03.996985912 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.031713963 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.031753063 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.031853914 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.031853914 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.031867027 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.032979965 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.053647995 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.053677082 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.053792953 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.053792953 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.053807020 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.056982994 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.079050064 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.079075098 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.079194069 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.079194069 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.079202890 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.079241991 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.189639091 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.189676046 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.189713955 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.189740896 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.189794064 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.189794064 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.209404945 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.209435940 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.209466934 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.209474087 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.209507942 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.209533930 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.225640059 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.225657940 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.225723982 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.225730896 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.225775003 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.238590956 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.238610029 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.238646984 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.238655090 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.238698006 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.250354052 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.250382900 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.250417948 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.250426054 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.250456095 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.250477076 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.382035971 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.382087946 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.382112026 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.382122993 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.382162094 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.382184982 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.385008097 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.385065079 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.385072947 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.385085106 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.385118961 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.385135889 CET49713443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.385147095 CET4434971313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.460376024 CET49724443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.460401058 CET4434972413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.460463047 CET49724443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.462696075 CET49725443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.462728977 CET4434972513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.462779999 CET49725443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.463823080 CET49724443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.463835955 CET4434972413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.465629101 CET49726443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.465642929 CET4434972613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.465694904 CET49726443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.465836048 CET49726443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.465845108 CET4434972613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.466211081 CET49725443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.466228008 CET4434972513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.467694998 CET49727443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.467705011 CET4434972713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.467749119 CET49727443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.467999935 CET49727443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.468010902 CET4434972713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.468899965 CET49728443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.468909979 CET4434972813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.468966961 CET49728443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.469125986 CET49728443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:04.469132900 CET4434972813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:04.521300077 CET4434971720.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:04.521370888 CET4434971720.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:04.521418095 CET49717443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:04.521583080 CET49717443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:04.521591902 CET4434971720.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:05.026642084 CET4434972220.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:05.026715994 CET49722443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:05.028979063 CET49722443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:05.028990984 CET4434972220.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:05.029247046 CET4434972220.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:05.031864882 CET49722443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:05.031976938 CET49722443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:05.031984091 CET4434972220.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:05.032182932 CET49722443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:05.075340986 CET4434972220.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:05.152077913 CET49729443192.168.2.6216.58.208.228
                                                                            Dec 2, 2024 22:40:05.152118921 CET44349729216.58.208.228192.168.2.6
                                                                            Dec 2, 2024 22:40:05.152200937 CET49729443192.168.2.6216.58.208.228
                                                                            Dec 2, 2024 22:40:05.152966022 CET49729443192.168.2.6216.58.208.228
                                                                            Dec 2, 2024 22:40:05.152985096 CET44349729216.58.208.228192.168.2.6
                                                                            Dec 2, 2024 22:40:05.592242002 CET4434972220.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:05.592416048 CET4434972220.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:05.592853069 CET49722443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:05.593226910 CET49722443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:05.593249083 CET4434972220.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:05.593281984 CET49722443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:06.136508942 CET4434972613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.137105942 CET49726443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.137135029 CET4434972613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.137628078 CET49726443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.137631893 CET4434972613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.257136106 CET4434972413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.257435083 CET4434972813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.257608891 CET49724443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.257627964 CET4434972413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.257985115 CET49728443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.258016109 CET4434972813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.258172035 CET49724443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.258177042 CET4434972413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.258434057 CET49728443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.258450031 CET4434972813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.296900988 CET49730443192.168.2.623.218.208.109
                                                                            Dec 2, 2024 22:40:06.296951056 CET4434973023.218.208.109192.168.2.6
                                                                            Dec 2, 2024 22:40:06.297043085 CET49730443192.168.2.623.218.208.109
                                                                            Dec 2, 2024 22:40:06.299004078 CET49730443192.168.2.623.218.208.109
                                                                            Dec 2, 2024 22:40:06.299020052 CET4434973023.218.208.109192.168.2.6
                                                                            Dec 2, 2024 22:40:06.348223925 CET4434972713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.348721981 CET49727443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.348762989 CET4434972713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.349184990 CET49727443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.349199057 CET4434972713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.541937113 CET44349707173.222.162.64192.168.2.6
                                                                            Dec 2, 2024 22:40:06.542047977 CET49707443192.168.2.6173.222.162.64
                                                                            Dec 2, 2024 22:40:06.591989994 CET4434972613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.592008114 CET4434972613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.592065096 CET49726443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.592087030 CET4434972613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.592132092 CET49726443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.592336893 CET49726443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.592341900 CET4434972613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.592370987 CET49726443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.592499018 CET4434972613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.592530966 CET4434972613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.592597008 CET49726443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.595103979 CET49731443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.595134974 CET4434973113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.595257044 CET49731443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.595427036 CET49731443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.595437050 CET4434973113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.708436966 CET4434972813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.708466053 CET4434972813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.708525896 CET49728443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.708545923 CET4434972813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.708743095 CET49728443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.708758116 CET4434972813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.708775997 CET49728443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.708983898 CET4434972813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.709041119 CET4434972813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.709255934 CET49728443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.711575985 CET49732443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.711610079 CET4434973213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.711680889 CET49732443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.712466955 CET49732443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.712476969 CET4434973213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.724889994 CET4434972413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.724912882 CET4434972413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.724972010 CET4434972413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.724972963 CET49724443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.725018978 CET49724443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.725228071 CET49724443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.725241899 CET4434972413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.725255966 CET49724443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.725260973 CET4434972413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.729830027 CET49733443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.729885101 CET4434973313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.730180025 CET49733443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.730323076 CET49733443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.730341911 CET4434973313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.802588940 CET4434972713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.802653074 CET4434972713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.802772045 CET49727443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.803096056 CET49727443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.803127050 CET4434972713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.803141117 CET49727443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.803148985 CET4434972713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.808746099 CET49734443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.808765888 CET4434973413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.809000015 CET49734443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.809712887 CET49734443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:06.809725046 CET4434973413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:06.894160032 CET44349729216.58.208.228192.168.2.6
                                                                            Dec 2, 2024 22:40:06.894473076 CET49729443192.168.2.6216.58.208.228
                                                                            Dec 2, 2024 22:40:06.894490957 CET44349729216.58.208.228192.168.2.6
                                                                            Dec 2, 2024 22:40:06.895493984 CET44349729216.58.208.228192.168.2.6
                                                                            Dec 2, 2024 22:40:06.895559072 CET49729443192.168.2.6216.58.208.228
                                                                            Dec 2, 2024 22:40:06.896802902 CET49729443192.168.2.6216.58.208.228
                                                                            Dec 2, 2024 22:40:06.896866083 CET44349729216.58.208.228192.168.2.6
                                                                            Dec 2, 2024 22:40:06.946849108 CET49729443192.168.2.6216.58.208.228
                                                                            Dec 2, 2024 22:40:06.946863890 CET44349729216.58.208.228192.168.2.6
                                                                            Dec 2, 2024 22:40:06.994535923 CET49729443192.168.2.6216.58.208.228
                                                                            Dec 2, 2024 22:40:07.689805984 CET4434973023.218.208.109192.168.2.6
                                                                            Dec 2, 2024 22:40:07.689882994 CET49730443192.168.2.623.218.208.109
                                                                            Dec 2, 2024 22:40:07.691730976 CET49730443192.168.2.623.218.208.109
                                                                            Dec 2, 2024 22:40:07.691751957 CET4434973023.218.208.109192.168.2.6
                                                                            Dec 2, 2024 22:40:07.692006111 CET4434973023.218.208.109192.168.2.6
                                                                            Dec 2, 2024 22:40:07.733798027 CET49730443192.168.2.623.218.208.109
                                                                            Dec 2, 2024 22:40:07.775337934 CET4434973023.218.208.109192.168.2.6
                                                                            Dec 2, 2024 22:40:08.113790989 CET4973580192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:08.114357948 CET4973680192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:08.203241110 CET4434973023.218.208.109192.168.2.6
                                                                            Dec 2, 2024 22:40:08.203330994 CET4434973023.218.208.109192.168.2.6
                                                                            Dec 2, 2024 22:40:08.203418016 CET49730443192.168.2.623.218.208.109
                                                                            Dec 2, 2024 22:40:08.205724955 CET49730443192.168.2.623.218.208.109
                                                                            Dec 2, 2024 22:40:08.205749035 CET4434973023.218.208.109192.168.2.6
                                                                            Dec 2, 2024 22:40:08.234127998 CET8049735116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:08.234296083 CET4973580192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:08.234395981 CET8049736116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:08.234452009 CET4973680192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:08.234513044 CET4973580192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:08.257450104 CET49737443192.168.2.623.218.208.109
                                                                            Dec 2, 2024 22:40:08.257477045 CET4434973723.218.208.109192.168.2.6
                                                                            Dec 2, 2024 22:40:08.257608891 CET49737443192.168.2.623.218.208.109
                                                                            Dec 2, 2024 22:40:08.257927895 CET49737443192.168.2.623.218.208.109
                                                                            Dec 2, 2024 22:40:08.257946014 CET4434973723.218.208.109192.168.2.6
                                                                            Dec 2, 2024 22:40:08.335804939 CET4434973113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.336253881 CET49731443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.336287022 CET4434973113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.343570948 CET49731443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.343590975 CET4434973113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.355010033 CET8049735116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:08.431107998 CET4434973213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.431855917 CET49732443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.431886911 CET4434973213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.432619095 CET49732443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.432624102 CET4434973213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.447957039 CET4434973313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.448678017 CET49733443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.448718071 CET4434973313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.449448109 CET49733443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.449460030 CET4434973313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.592312098 CET4434973413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.642347097 CET49734443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.718365908 CET49734443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.718375921 CET4434973413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.719010115 CET49734443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.719014883 CET4434973413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.775293112 CET4434973113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.775355101 CET4434973113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.775515079 CET49731443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.775639057 CET49731443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.775660992 CET4434973113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.775672913 CET49731443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.775679111 CET4434973113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.778419971 CET49738443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.778458118 CET4434973813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.778523922 CET49738443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.778693914 CET49738443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.778707027 CET4434973813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.867038012 CET4434973213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.867093086 CET4434973213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.867160082 CET49732443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.867361069 CET49732443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.867372990 CET4434973213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.867409945 CET49732443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.867414951 CET4434973213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.871682882 CET49739443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.871722937 CET4434973913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.871839046 CET49739443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.872315884 CET49739443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.872332096 CET4434973913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.883474112 CET4434973313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.883550882 CET4434973313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.883611917 CET49733443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.884120941 CET49733443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.884143114 CET4434973313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.884155989 CET49733443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.884161949 CET4434973313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.887156963 CET49740443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.887186050 CET4434974013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:08.887362003 CET49740443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.887609959 CET49740443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:08.887624979 CET4434974013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:09.044630051 CET4434973413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:09.044691086 CET4434973413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:09.044801950 CET49734443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:09.045032978 CET49734443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:09.045047998 CET4434973413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:09.045058966 CET49734443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:09.045066118 CET4434973413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:09.048260927 CET49741443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:09.048307896 CET4434974113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:09.048408031 CET49741443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:09.048532963 CET49741443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:09.048558950 CET4434974113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:09.682709932 CET4434973723.218.208.109192.168.2.6
                                                                            Dec 2, 2024 22:40:09.682789087 CET49737443192.168.2.623.218.208.109
                                                                            Dec 2, 2024 22:40:09.683996916 CET49737443192.168.2.623.218.208.109
                                                                            Dec 2, 2024 22:40:09.684003115 CET4434973723.218.208.109192.168.2.6
                                                                            Dec 2, 2024 22:40:09.684257030 CET4434973723.218.208.109192.168.2.6
                                                                            Dec 2, 2024 22:40:09.685585022 CET49737443192.168.2.623.218.208.109
                                                                            Dec 2, 2024 22:40:09.727324009 CET4434973723.218.208.109192.168.2.6
                                                                            Dec 2, 2024 22:40:09.782514095 CET8049735116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:09.822118998 CET4973580192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:09.927340984 CET49742443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:09.927364111 CET44349742116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:09.927434921 CET49742443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:09.927689075 CET49742443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:09.927700043 CET44349742116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:10.209358931 CET4434973723.218.208.109192.168.2.6
                                                                            Dec 2, 2024 22:40:10.209449053 CET4434973723.218.208.109192.168.2.6
                                                                            Dec 2, 2024 22:40:10.209842920 CET49737443192.168.2.623.218.208.109
                                                                            Dec 2, 2024 22:40:10.210355043 CET49737443192.168.2.623.218.208.109
                                                                            Dec 2, 2024 22:40:10.210377932 CET4434973723.218.208.109192.168.2.6
                                                                            Dec 2, 2024 22:40:10.210388899 CET49737443192.168.2.623.218.208.109
                                                                            Dec 2, 2024 22:40:10.210395098 CET4434973723.218.208.109192.168.2.6
                                                                            Dec 2, 2024 22:40:10.633460045 CET4434974013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:10.636514902 CET49740443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:10.636539936 CET4434974013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:10.637172937 CET49740443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:10.637180090 CET4434974013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:10.664336920 CET4434973913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:10.664803982 CET49739443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:10.664829969 CET4434973913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:10.665477991 CET49739443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:10.665489912 CET4434973913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:10.673526049 CET4434973813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:10.673965931 CET49738443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:10.673996925 CET4434973813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:10.674424887 CET49738443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:10.674436092 CET4434973813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:10.777199984 CET4434974113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:10.777957916 CET49741443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:10.777987957 CET4434974113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:10.778784037 CET49741443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:10.778801918 CET4434974113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.147010088 CET4434974013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.147097111 CET4434974013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.147236109 CET4434973913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.147305965 CET4434973913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.147325993 CET49740443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.147347927 CET49740443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.147358894 CET49739443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.147363901 CET4434974013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.147407055 CET49740443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.147413969 CET4434974013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.147475958 CET49739443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.147500038 CET4434973913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.147511005 CET49739443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.147516966 CET4434973913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.152479887 CET49743443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.152522087 CET4434974313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.152600050 CET49743443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.152633905 CET49744443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.152689934 CET4434974413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.152750015 CET49744443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.152838945 CET49743443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.152858973 CET4434974313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.152885914 CET49744443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.152899981 CET4434974413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.269669056 CET4434973813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.269726992 CET4434973813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.269803047 CET49738443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.269962072 CET49738443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.269984961 CET4434973813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.269995928 CET49738443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.270001888 CET4434973813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.272850990 CET49745443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.272876978 CET4434974513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.272934914 CET49745443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.273103952 CET49745443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.273113966 CET4434974513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.352797031 CET4434974113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.352853060 CET4434974113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.352921009 CET49741443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.353260040 CET49741443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.353260040 CET49741443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.353281021 CET4434974113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.353291988 CET4434974113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.356076002 CET49746443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.356127024 CET4434974613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.356194019 CET49746443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.356349945 CET49746443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:11.356367111 CET4434974613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:11.642360926 CET44349742116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:11.645268917 CET49742443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:11.645282030 CET44349742116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:11.646303892 CET44349742116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:11.646384001 CET49742443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:11.647383928 CET49742443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:11.647445917 CET44349742116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:11.647552013 CET49742443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:11.691339016 CET44349742116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:11.698528051 CET49742443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:11.698534966 CET44349742116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:11.744924068 CET49742443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:13.035202980 CET4434974413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.036225080 CET49744443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.036243916 CET4434974413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.036695004 CET49744443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.036700964 CET4434974413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.098201990 CET4434974313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.098994970 CET49743443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.099018097 CET4434974313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.099457979 CET49743443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.099464893 CET4434974313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.115242004 CET4434974613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.115911007 CET49746443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.115931034 CET4434974613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.116348982 CET49746443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.116354942 CET4434974613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.148580074 CET4434972513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.149112940 CET49725443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.149143934 CET4434972513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.149384022 CET4434974513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.149777889 CET49725443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.149784088 CET4434972513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.150142908 CET49745443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.150168896 CET4434974513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.150597095 CET49745443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.150602102 CET4434974513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.496198893 CET4434974413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.496272087 CET4434974413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.496431112 CET49744443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.496566057 CET49744443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.496584892 CET4434974413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.496597052 CET49744443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.496603012 CET4434974413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.499454975 CET49747443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.499504089 CET4434974713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.499596119 CET49747443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.499773979 CET49747443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.499793053 CET4434974713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.549793005 CET4434974613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.549861908 CET4434974613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.550057888 CET49746443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.550203085 CET49746443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.550225973 CET4434974613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.550240040 CET49746443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.550256014 CET4434974613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.552825928 CET4434974313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.552896976 CET4434974313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.552980900 CET49743443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.553060055 CET49743443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.553073883 CET4434974313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.553109884 CET49743443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.553116083 CET4434974313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.553319931 CET49748443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.553347111 CET4434974813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.553436995 CET49748443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.553611040 CET49748443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.553622961 CET4434974813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.555527925 CET49749443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.555560112 CET4434974913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.555640936 CET49749443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.555794954 CET49749443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.555807114 CET4434974913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.593837976 CET4434972513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.593897104 CET4434972513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.593986988 CET49725443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.594224930 CET49725443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.594233990 CET4434972513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.594242096 CET49725443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.594245911 CET4434972513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.597316980 CET49750443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.597347021 CET4434975013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.597457886 CET49750443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.597615957 CET49750443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.597631931 CET4434975013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.604249954 CET4434974513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.604304075 CET4434974513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.604374886 CET49745443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.604576111 CET49745443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.604582071 CET4434974513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.604597092 CET49745443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.604600906 CET4434974513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.610332966 CET49751443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.610353947 CET4434975113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.610456944 CET49751443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.610649109 CET49751443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:13.610658884 CET4434975113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:13.616491079 CET44349742116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:13.616617918 CET44349742116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:13.616684914 CET49742443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:13.617074966 CET49742443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:13.617079973 CET44349742116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:13.617089033 CET49742443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:13.617130041 CET49742443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:13.619297981 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:13.619347095 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:13.619422913 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:13.619642973 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:13.619661093 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:14.199647903 CET49753443192.168.2.64.245.163.56
                                                                            Dec 2, 2024 22:40:14.199660063 CET443497534.245.163.56192.168.2.6
                                                                            Dec 2, 2024 22:40:14.199747086 CET49753443192.168.2.64.245.163.56
                                                                            Dec 2, 2024 22:40:14.200902939 CET49753443192.168.2.64.245.163.56
                                                                            Dec 2, 2024 22:40:14.200912952 CET443497534.245.163.56192.168.2.6
                                                                            Dec 2, 2024 22:40:15.228389978 CET4434974713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.228846073 CET49747443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.228878975 CET4434974713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.229315042 CET49747443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.229321003 CET4434974713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.299365044 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:15.299650908 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:15.299695015 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:15.300060987 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:15.300517082 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:15.300590038 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:15.300810099 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:15.347332001 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:15.400490046 CET4434974813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.400651932 CET4434974913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.400970936 CET49748443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.400999069 CET4434974813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.401685953 CET49748443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.401700020 CET4434974813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.402626991 CET49749443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.402643919 CET4434974913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.403791904 CET49749443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.403798103 CET4434974913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.406198025 CET4434975113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.406558990 CET49751443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.406574011 CET4434975113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.407049894 CET49751443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.407053947 CET4434975113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.448714972 CET4434975013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.449240923 CET49750443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.449264050 CET4434975013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.449701071 CET49750443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.449717045 CET4434975013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.664316893 CET4434974713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.664412022 CET4434974713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.664465904 CET49747443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.665888071 CET49747443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.665910006 CET4434974713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.665920973 CET49747443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.665926933 CET4434974713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.671557903 CET49755443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.671588898 CET4434975513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.671647072 CET49755443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.671781063 CET49755443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.671792984 CET4434975513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.851084948 CET4434975113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.851172924 CET4434975113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.851249933 CET49751443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.853493929 CET4434974813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.853565931 CET4434974813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.853638887 CET49748443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.854301929 CET4434974913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.854370117 CET4434974913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.854422092 CET49749443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.857167959 CET49751443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.857181072 CET4434975113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.857196093 CET49751443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.857201099 CET4434975113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.858783960 CET49748443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.858783960 CET49748443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.858817101 CET4434974813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.858830929 CET4434974813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.858963013 CET49749443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.858963013 CET49749443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.858968973 CET4434974913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.858978033 CET4434974913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.865178108 CET49756443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.865209103 CET4434975613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.865267038 CET49756443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.865619898 CET49757443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.865648031 CET4434975713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.865712881 CET49757443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.866931915 CET49758443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.866942883 CET4434975813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.866997957 CET49758443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.867590904 CET49756443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.867604017 CET4434975613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.868309975 CET49757443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.868325949 CET4434975713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.871364117 CET49758443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.871378899 CET4434975813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.903964996 CET4434975013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.904021978 CET4434975013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.904093027 CET49750443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.904269934 CET49750443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.904304028 CET4434975013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.904330015 CET49750443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.904339075 CET4434975013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.909431934 CET49759443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.909466982 CET4434975913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.909538031 CET49759443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.910130978 CET49759443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:15.910141945 CET4434975913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:15.997165918 CET443497534.245.163.56192.168.2.6
                                                                            Dec 2, 2024 22:40:15.997241974 CET49753443192.168.2.64.245.163.56
                                                                            Dec 2, 2024 22:40:16.000545025 CET49753443192.168.2.64.245.163.56
                                                                            Dec 2, 2024 22:40:16.000555038 CET443497534.245.163.56192.168.2.6
                                                                            Dec 2, 2024 22:40:16.000933886 CET443497534.245.163.56192.168.2.6
                                                                            Dec 2, 2024 22:40:16.042296886 CET49753443192.168.2.64.245.163.56
                                                                            Dec 2, 2024 22:40:16.112323046 CET49753443192.168.2.64.245.163.56
                                                                            Dec 2, 2024 22:40:16.155356884 CET443497534.245.163.56192.168.2.6
                                                                            Dec 2, 2024 22:40:16.577989101 CET44349729216.58.208.228192.168.2.6
                                                                            Dec 2, 2024 22:40:16.578047037 CET44349729216.58.208.228192.168.2.6
                                                                            Dec 2, 2024 22:40:16.578392029 CET49729443192.168.2.6216.58.208.228
                                                                            Dec 2, 2024 22:40:16.707904100 CET443497534.245.163.56192.168.2.6
                                                                            Dec 2, 2024 22:40:16.707925081 CET443497534.245.163.56192.168.2.6
                                                                            Dec 2, 2024 22:40:16.707932949 CET443497534.245.163.56192.168.2.6
                                                                            Dec 2, 2024 22:40:16.707947969 CET443497534.245.163.56192.168.2.6
                                                                            Dec 2, 2024 22:40:16.707983971 CET443497534.245.163.56192.168.2.6
                                                                            Dec 2, 2024 22:40:16.708019972 CET49753443192.168.2.64.245.163.56
                                                                            Dec 2, 2024 22:40:16.708043098 CET443497534.245.163.56192.168.2.6
                                                                            Dec 2, 2024 22:40:16.708054066 CET49753443192.168.2.64.245.163.56
                                                                            Dec 2, 2024 22:40:16.708215952 CET49753443192.168.2.64.245.163.56
                                                                            Dec 2, 2024 22:40:16.728183985 CET443497534.245.163.56192.168.2.6
                                                                            Dec 2, 2024 22:40:16.728243113 CET443497534.245.163.56192.168.2.6
                                                                            Dec 2, 2024 22:40:16.728272915 CET49753443192.168.2.64.245.163.56
                                                                            Dec 2, 2024 22:40:16.728404045 CET49753443192.168.2.64.245.163.56
                                                                            Dec 2, 2024 22:40:16.729438066 CET49753443192.168.2.64.245.163.56
                                                                            Dec 2, 2024 22:40:16.729438066 CET49753443192.168.2.64.245.163.56
                                                                            Dec 2, 2024 22:40:16.729454994 CET443497534.245.163.56192.168.2.6
                                                                            Dec 2, 2024 22:40:16.729465961 CET443497534.245.163.56192.168.2.6
                                                                            Dec 2, 2024 22:40:17.256820917 CET4434975513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.257349968 CET49755443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:17.257374048 CET4434975513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.257838011 CET49755443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:17.257844925 CET4434975513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.588536024 CET4434975613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.589037895 CET49756443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:17.589067936 CET4434975613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.590774059 CET49756443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:17.590780020 CET4434975613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.648994923 CET4434975713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.649509907 CET49757443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:17.649533987 CET4434975713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.650078058 CET49757443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:17.650084019 CET4434975713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.662216902 CET4434975813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.662569046 CET49758443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:17.662601948 CET4434975813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.662964106 CET49758443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:17.662967920 CET4434975813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.695336103 CET4434975913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.696305037 CET49759443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:17.696321011 CET4434975913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.696841002 CET49759443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:17.696846008 CET4434975913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.701332092 CET4434975513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.701411009 CET4434975513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.701492071 CET49755443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:17.701706886 CET49755443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:17.701720953 CET4434975513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.701745987 CET49755443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:17.701750994 CET4434975513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.704895973 CET49761443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:17.704931021 CET4434976113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.705012083 CET49761443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:17.705169916 CET49761443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:17.705176115 CET4434976113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:17.810966969 CET49729443192.168.2.6216.58.208.228
                                                                            Dec 2, 2024 22:40:17.810993910 CET44349729216.58.208.228192.168.2.6
                                                                            Dec 2, 2024 22:40:18.005990982 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.023395061 CET4434975613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.023472071 CET4434975613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.023566961 CET49756443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.041270971 CET49756443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.041286945 CET4434975613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.041296959 CET49756443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.041301012 CET4434975613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.055819035 CET49762443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.055855989 CET4434976213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.056020021 CET49762443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.056133032 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.056147099 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.057928085 CET49762443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.057943106 CET4434976213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.094141960 CET4434975713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.094204903 CET4434975713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.094285965 CET49757443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.103769064 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.106584072 CET4434975813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.106625080 CET4434975813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.106729984 CET49758443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.113112926 CET49757443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.113131046 CET4434975713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.114793062 CET49758443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.114814043 CET4434975813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.114825964 CET49758443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.114833117 CET4434975813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.124842882 CET49764443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.124881029 CET4434976413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.124977112 CET49764443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.125504971 CET49764443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.125518084 CET4434976413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.126246929 CET49765443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.126272917 CET4434976513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.126456976 CET49765443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.126569986 CET49765443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.126581907 CET4434976513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.161928892 CET4434975913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.161990881 CET4434975913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.162380934 CET49759443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.162503958 CET49759443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.162513971 CET4434975913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.162525892 CET49759443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.162530899 CET4434975913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.167860985 CET49766443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.167892933 CET4434976613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.167953014 CET49766443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.168565035 CET49766443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:18.168579102 CET4434976613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:18.214370966 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.214380026 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.214399099 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.214405060 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.214418888 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.214430094 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.214456081 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.214473963 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.264576912 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.267277002 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.267323017 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.267328978 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.267353058 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.267359972 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.267370939 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.267375946 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.267414093 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.267426968 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.267537117 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.273147106 CET49768443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.273188114 CET44349768116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.273252010 CET49768443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.273710012 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.273736000 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.273792982 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.274209976 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.274219036 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.274354935 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.274646044 CET49771443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.274653912 CET44349771116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.274699926 CET49771443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.275006056 CET49772443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.275036097 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.275082111 CET49772443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.275563955 CET49768443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.275578976 CET44349768116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.275701046 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.275713921 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.275835037 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.275847912 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.275966883 CET49771443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.275975943 CET44349771116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.276101112 CET49772443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.276115894 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.430290937 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.430304050 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.430325031 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.430352926 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.430366039 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.430398941 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.430424929 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.430439949 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.468875885 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.468918085 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.468954086 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.468980074 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.468997955 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.469010115 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.509257078 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.509268999 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.509316921 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.509332895 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.509373903 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.549295902 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.549319029 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.549365997 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.549380064 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.549415112 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.598803997 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.649905920 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.649914980 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.649938107 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.649960041 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.649990082 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.650011063 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.650044918 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.650053978 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.676899910 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.676917076 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.676981926 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.677000046 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.677058935 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.691518068 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.691534996 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.691580057 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.691592932 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.691623926 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.691641092 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.704101086 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.704118013 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.704160929 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.704171896 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.704211950 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.717705011 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.717725039 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.717784882 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.717799902 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.717848063 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.752027988 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.752044916 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.752135992 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.752151966 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.752855062 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.753828049 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.807189941 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.840487003 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.840521097 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.840575933 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.840586901 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.840627909 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.850833893 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.850850105 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.850908041 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.850919008 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.862097025 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.862126112 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.862188101 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.862205029 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.862237930 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.873029947 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.873044968 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.873126030 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.873127937 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.873142004 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.873187065 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.880171061 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.880208969 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.880249977 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.880261898 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.880285025 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.888290882 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.888303995 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.888376951 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.888386965 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.894927979 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.894946098 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.894995928 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.895008087 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.895019054 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.902437925 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.902451992 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.902528048 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.902542114 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.948653936 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:18.948663950 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:18.995335102 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.037796021 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.037806034 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.037832975 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.037878990 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.037905931 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.037935019 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.043791056 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.043806076 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.043829918 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.043858051 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.043870926 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.043937922 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.050705910 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.050723076 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.050777912 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.050789118 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.057101965 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.057122946 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.057164907 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.057176113 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.057204962 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.063014984 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.063046932 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.063081026 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.063096046 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.063133001 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.069979906 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.070008039 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.070048094 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.070058107 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.070084095 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.077424049 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.077440023 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.077486038 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.077505112 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.077533007 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.084500074 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.084515095 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.084686995 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.084727049 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.084775925 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.085560083 CET49752443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.085581064 CET44349752116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.086414099 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.086442947 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.086575031 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.092346907 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.092355013 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.444749117 CET4434976113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:19.493100882 CET49761443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:19.546063900 CET49761443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:19.546083927 CET4434976113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:19.547859907 CET49761443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:19.547864914 CET4434976113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:19.880570889 CET4434976113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:19.880656004 CET4434976113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:19.880724907 CET49761443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:19.880954981 CET49761443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:19.880970955 CET4434976113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:19.880981922 CET49761443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:19.880987883 CET4434976113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:19.884027004 CET49776443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:19.884037971 CET4434977613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:19.884131908 CET49776443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:19.884257078 CET49776443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:19.884267092 CET4434977613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:19.903686047 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.903980970 CET49772443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.903991938 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.905023098 CET4434976413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:19.905103922 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.905168056 CET49772443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.905457973 CET49772443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.905522108 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.905553102 CET49764443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:19.905575037 CET4434976413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:19.905620098 CET49772443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.905627012 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.906161070 CET49764443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:19.906166077 CET4434976413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:19.906476974 CET4434976213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:19.906785965 CET49762443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:19.906814098 CET4434976213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:19.907139063 CET49762443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:19.907145977 CET4434976213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:19.945185900 CET49772443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.946729898 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.947805882 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.947822094 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.948158979 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.949160099 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.949228048 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.949317932 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.956093073 CET4434976613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:19.957359076 CET49766443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:19.957379103 CET4434976613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:19.957818031 CET49766443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:19.957824945 CET4434976613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:19.994343042 CET44349768116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.994653940 CET49768443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.994671106 CET44349768116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.995021105 CET44349768116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.995332003 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.995361090 CET49768443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:19.995429993 CET44349768116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:19.995511055 CET49768443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.001657009 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.001825094 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.001835108 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.002866030 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.002927065 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.003246069 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.003319979 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.003350973 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.009493113 CET4434976513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.010298014 CET49765443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.010313034 CET4434976513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.010776043 CET49765443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.010781050 CET4434976513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.037632942 CET49768443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.037646055 CET44349768116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.047333956 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.052993059 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.053002119 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.101176023 CET44349771116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.101413012 CET49771443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.101429939 CET44349771116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.102524042 CET44349771116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.102582932 CET49771443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.103043079 CET49771443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.103112936 CET44349771116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.103192091 CET49771443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.103199005 CET44349771116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.103600025 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.149677038 CET49771443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.349597931 CET4434976413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.349649906 CET4434976413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.349694967 CET49764443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.349960089 CET49764443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.349960089 CET49764443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.349980116 CET4434976413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.349989891 CET4434976413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.354240894 CET49777443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.354274988 CET4434977713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.354338884 CET49777443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.354975939 CET49777443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.354984999 CET4434977713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.360404015 CET4434976213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.360476017 CET4434976213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.360522032 CET49762443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.360639095 CET49762443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.360656023 CET4434976213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.360666037 CET49762443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.360671997 CET4434976213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.364999056 CET49778443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.365022898 CET4434977813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.365094900 CET49778443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.365298033 CET49778443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.365309954 CET4434977813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.391961098 CET4434976613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.392020941 CET4434976613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.392081976 CET49766443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.392254114 CET49766443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.392271996 CET4434976613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.392292976 CET49766443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.392299891 CET4434976613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.395842075 CET49780443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.395869970 CET4434978013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.395955086 CET49780443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.396102905 CET49780443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.396110058 CET4434978013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.474632978 CET8049736116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.474718094 CET4973680192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.476706028 CET4434976513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.476761103 CET4434976513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.476818085 CET49765443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.477015018 CET49765443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.477026939 CET4434976513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.477072954 CET49765443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.477080107 CET4434976513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.481281042 CET49781443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.481336117 CET4434978113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.481414080 CET49781443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.481607914 CET49781443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:20.481626987 CET4434978113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:20.678148985 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.726288080 CET49772443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.728615999 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.729743004 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.730072975 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.730088949 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.731154919 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.731230021 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.731585979 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.731638908 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.731753111 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.731760025 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.745381117 CET8049735116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.745469093 CET4973580192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.772973061 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.772972107 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.784357071 CET44349768116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.795974970 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.834669113 CET49768443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.849965096 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.849987030 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.890603065 CET44349771116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.891144037 CET44349771116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.891210079 CET44349771116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.891232014 CET49771443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.891267061 CET49771443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.892335892 CET49771443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.892355919 CET44349771116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.892725945 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.892760992 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.892817974 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.893659115 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.893668890 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.896518946 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.904385090 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.904398918 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.904422998 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.904432058 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.904464006 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.904485941 CET49772443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.904498100 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.904546022 CET49772443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.943155050 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.943170071 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.943202972 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.943233967 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.943269014 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.943283081 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.943299055 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.943325043 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.946326017 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.946336031 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.946360111 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.946400881 CET49772443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.946409941 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.946424007 CET49772443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.946454048 CET49772443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.946468115 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.946516991 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.946573973 CET49772443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.946830988 CET49772443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.946839094 CET44349772116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.946857929 CET49772443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.946892023 CET49772443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.947290897 CET49783443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.947308064 CET44349783116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.947365046 CET49783443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.948354006 CET49783443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.948364973 CET44349783116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.978538036 CET49784443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:20.978555918 CET4434978420.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:20.978626966 CET49784443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:20.979213953 CET49784443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:20.979223013 CET4434978420.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:20.995101929 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.995121956 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.995189905 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.995202065 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.995244026 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.998018980 CET44349768116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.998035908 CET44349768116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.998054028 CET44349768116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.998061895 CET44349768116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.998080969 CET49768443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.998100996 CET44349768116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.998110056 CET44349768116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:20.998122931 CET49768443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:20.998137951 CET49768443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.010502100 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.010513067 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.010529995 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.010538101 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.010560036 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.010571003 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.010590076 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.010617018 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.014456987 CET44349768116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.014466047 CET44349768116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.014516115 CET49768443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.014527082 CET44349768116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.014569998 CET49768443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.014820099 CET49768443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.014834881 CET44349768116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.014842987 CET49768443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.014878988 CET49768443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.015212059 CET49785443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.015228033 CET44349785116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.015283108 CET49785443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.015939951 CET49785443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.015954018 CET44349785116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.051557064 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.063662052 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.063673019 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.063702106 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.063714027 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.063728094 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.063735008 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.063736916 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.063796043 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.154798985 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.154820919 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.154885054 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.154897928 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.155014038 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.165184975 CET4973680192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.165222883 CET4973580192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.188617945 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.188642025 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.188687086 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.188693047 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.188735008 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.222508907 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.222529888 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.222601891 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.222609043 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.222632885 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.222651005 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.228549957 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.228560925 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.228585005 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.228593111 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.228642941 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.228657007 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.228688955 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.228708982 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.253829002 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.253850937 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.253930092 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.253936052 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.253978968 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.268851042 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.268860102 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.268878937 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.268887043 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.268954992 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.268966913 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.268987894 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.269010067 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.285176039 CET8049736116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.285259962 CET8049735116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.303873062 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.303894043 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.304003954 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.304014921 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.304056883 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.345360041 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.345382929 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.345547915 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.345547915 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.345561028 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.346034050 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.371330976 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.371356010 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.371469975 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.371481895 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.372082949 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.394694090 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.394712925 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.394831896 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.394843102 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.395297050 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.417880058 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.417897940 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.418003082 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.418009996 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.418428898 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.437979937 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.437998056 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.438074112 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.438082933 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.438543081 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.452373981 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.452395916 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.452491045 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.452502012 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.452516079 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.452552080 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.452563047 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.452584028 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.452604055 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.452636003 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.452948093 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.452960968 CET44349770116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.452969074 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.453020096 CET49770443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.453378916 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.453422070 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.453495026 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.454308033 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.454319954 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.454425097 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.454478025 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.454543114 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.454550982 CET44349769116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.454560995 CET49769443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.454895020 CET49787443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.454947948 CET44349787116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.455043077 CET49787443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.455224991 CET49787443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.455240965 CET44349787116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.523161888 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.574755907 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.670344114 CET4434977613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:21.670964003 CET49776443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:21.670979023 CET4434977613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:21.672646999 CET49776443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:21.672652006 CET4434977613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:21.749538898 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.749547958 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.749573946 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.749587059 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.749598980 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.749680042 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.749691010 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.749706984 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.749744892 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.808758020 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.808772087 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.808813095 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.808856010 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.808876038 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.808917046 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.808933020 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.972711086 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.972733021 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.972831964 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.972841978 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.972887993 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.990907907 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.990998983 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.991005898 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.991373062 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.991398096 CET44349775116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.991449118 CET49775443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.991770983 CET49788443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.991805077 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:21.993046045 CET49788443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.993284941 CET49788443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:21.993294954 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:22.121499062 CET4434977613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.121568918 CET4434977613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.121644020 CET49776443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.122509956 CET49776443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.122526884 CET4434977613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.122543097 CET49776443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.122549057 CET4434977613.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.126008034 CET49789443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.126048088 CET4434978913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.126115084 CET49789443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.126295090 CET49789443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.126310110 CET4434978913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.136338949 CET4434977713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.136815071 CET49777443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.136841059 CET4434977713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.137305975 CET49777443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.137310982 CET4434977713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.148602009 CET4434977813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.149111032 CET49778443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.149132013 CET4434977813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.149605036 CET49778443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.149611950 CET4434977813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.178339958 CET4434978013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.178761005 CET49780443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.178776026 CET4434978013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.181444883 CET49780443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.181452990 CET4434978013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.549343109 CET4434978113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.549928904 CET49781443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.549958944 CET4434978113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.550442934 CET49781443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.550450087 CET4434978113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.567498922 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:22.567908049 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:22.567918062 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:22.568919897 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:22.568974018 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:22.569741011 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:22.569797039 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:22.569926023 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:22.569931984 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:22.580704927 CET4434977713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.580756903 CET4434977713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.580815077 CET49777443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.584037066 CET49777443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.584055901 CET4434977713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.584069014 CET49777443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.584074020 CET4434977713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.589946032 CET49790443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.589973927 CET4434979013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.590066910 CET49790443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.590260983 CET49790443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.590272903 CET4434979013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.595748901 CET4434977813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.595815897 CET4434977813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.595859051 CET49778443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.595972061 CET49778443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.595972061 CET49778443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.595983028 CET4434977813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.595993042 CET4434977813.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.598233938 CET49791443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.598278046 CET4434979113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.598366976 CET49791443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.598530054 CET49791443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.598546982 CET4434979113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.613590002 CET4434978013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.613645077 CET4434978013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.613689899 CET49780443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.613828897 CET49780443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.613842010 CET4434978013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.613852978 CET49780443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.613858938 CET4434978013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.616105080 CET49792443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.616131067 CET4434979213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.616200924 CET49792443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.616345882 CET49792443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:22.616357088 CET4434979213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:22.617793083 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:22.642924070 CET44349785116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:22.643224001 CET49785443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:22.643233061 CET44349785116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:22.644388914 CET44349785116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:22.644532919 CET49785443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:22.644824982 CET49785443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:22.644886971 CET44349785116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:22.644952059 CET49785443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:22.644958973 CET44349785116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:22.696367025 CET49785443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:22.778419971 CET44349783116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:22.778734922 CET49783443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:22.778754950 CET44349783116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:22.779051065 CET44349783116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:22.779386997 CET49783443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:22.779442072 CET44349783116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:22.779534101 CET49783443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:22.827330112 CET44349783116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.004584074 CET4434978113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:23.004646063 CET4434978113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:23.004713058 CET49781443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:23.004945040 CET49781443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:23.004960060 CET4434978113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:23.004970074 CET49781443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:23.004975080 CET4434978113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:23.007884026 CET49793443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:23.007921934 CET4434979313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:23.008004904 CET49793443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:23.008418083 CET49793443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:23.008439064 CET4434979313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:23.133121967 CET44349787116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.133383036 CET49787443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.133398056 CET44349787116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.134433985 CET44349787116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.134512901 CET49787443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.135107040 CET49787443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.135170937 CET44349787116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.135212898 CET49787443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.175338984 CET44349787116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.180182934 CET49787443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.180196047 CET44349787116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.198892117 CET4434978420.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:23.198970079 CET49784443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:23.204176903 CET49784443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:23.204186916 CET4434978420.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:23.204447031 CET4434978420.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:23.205940008 CET49784443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:23.205996037 CET49784443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:23.206001997 CET4434978420.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:23.206106901 CET49784443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:23.226191044 CET49787443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.247335911 CET4434978420.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:23.350991011 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.397567987 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.397938013 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.397948980 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.399043083 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.399115086 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.399525881 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.399586916 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.399683952 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.401093960 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.412972927 CET44349785116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.414201021 CET44349785116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.414210081 CET44349785116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.414275885 CET49785443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.414288044 CET44349785116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.416687012 CET49785443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.417252064 CET49785443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.417272091 CET44349785116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.417710066 CET49794443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.417736053 CET44349794116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.417802095 CET49794443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.418456078 CET49794443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.418467999 CET44349794116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.447339058 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.448272943 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.448280096 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.494296074 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.568192959 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.568205118 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.568232059 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.568250895 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.568272114 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.568314075 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.568322897 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.568376064 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.577368021 CET44349783116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.577493906 CET44349783116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.577550888 CET44349783116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.577621937 CET49783443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.578267097 CET49783443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.578286886 CET44349783116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.578768969 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.578810930 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.579515934 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.579819918 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.579833031 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.623434067 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.623445034 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.623471022 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.623497963 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.623521090 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.623524904 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.623577118 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.737344980 CET49796443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:23.737399101 CET4434979620.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:23.737505913 CET49796443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:23.738158941 CET49796443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:23.738178968 CET4434979620.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:23.750849962 CET4434978420.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:23.750977993 CET4434978420.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:23.751384974 CET49784443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:23.751415968 CET4434978420.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:23.751434088 CET49784443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:23.751434088 CET49784443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:23.751444101 CET4434978420.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:23.782162905 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.782191992 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.782285929 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.782299042 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.782897949 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.824052095 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.824070930 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.824168921 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.824178934 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.824645042 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.866106987 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.866128922 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.866225004 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.866230965 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.866679907 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.905241013 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.905257940 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.905385017 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.905389071 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.906025887 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.911932945 CET4434978913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:23.912533045 CET49789443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:23.912558079 CET4434978913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:23.914165020 CET49789443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:23.914171934 CET4434978913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:23.927030087 CET44349787116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.927220106 CET44349787116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.927228928 CET44349787116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.927289009 CET44349787116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.927308083 CET49787443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.927345037 CET49787443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.927992105 CET49787443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.928014040 CET44349787116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.928508043 CET49797443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.928548098 CET44349797116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.929025888 CET49797443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.929387093 CET49797443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.929406881 CET44349797116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.931726933 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.931979895 CET49788443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.931997061 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.932993889 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.933059931 CET49788443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.933420897 CET49788443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.933480024 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.933542013 CET49788443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:23.933548927 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:23.979166985 CET49788443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.002651930 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.002671003 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.002763987 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.002788067 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.002875090 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.032860994 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.032879114 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.033060074 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.033070087 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.033116102 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.048455000 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.048474073 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.048527002 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.048535109 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.048561096 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.048589945 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.050009966 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.050076008 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.050076008 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.050127983 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.050435066 CET49782443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.050448895 CET44349782116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.050827026 CET49798443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.050854921 CET44349798116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.050934076 CET49798443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.051634073 CET49798443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.051644087 CET44349798116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.199305058 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.243243933 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.243252993 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.289227009 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.336870909 CET4434979113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.337388992 CET49791443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.337404013 CET4434979113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.338171959 CET49791443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.338176966 CET4434979113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.358911991 CET4434978913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.358978033 CET4434978913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.359021902 CET49789443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.359204054 CET49789443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.359220028 CET4434978913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.359229088 CET49789443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.359235048 CET4434978913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.362189054 CET49799443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.362215996 CET4434979913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.362277985 CET49799443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.362448931 CET49799443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.362463951 CET4434979913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.371207952 CET4434979013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.371706963 CET49790443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.371721029 CET4434979013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.372143030 CET49790443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.372147083 CET4434979013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.417864084 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.417881966 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.417912006 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.417922974 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.417936087 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.417952061 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.417975903 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.417998075 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.418025970 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.694119930 CET4434979213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.694570065 CET49792443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.694590092 CET4434979213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.695051908 CET49792443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.695056915 CET4434979213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.810086966 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.810097933 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.810133934 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.810148001 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.810162067 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.810209036 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.810214996 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.810265064 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.823148966 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.823157072 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.823178053 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.823205948 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.823213100 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.823220015 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.823251009 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.823263884 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.828432083 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.828445911 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.828507900 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.828516006 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.828557968 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.830204010 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.831815004 CET4434979313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.832309008 CET49793443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.832338095 CET4434979313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.832792044 CET49793443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.832801104 CET4434979313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.885466099 CET49788443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.885489941 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.890652895 CET4434979113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.890738964 CET4434979113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.890791893 CET49791443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.890990019 CET49791443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.891016006 CET4434979113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.891026974 CET49791443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.891032934 CET4434979113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.893944979 CET49800443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.894006014 CET4434980013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.894092083 CET49800443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.894264936 CET49800443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:24.894282103 CET4434980013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:24.932261944 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.932286024 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.932409048 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.932421923 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.932475090 CET49788443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.932487965 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.950278044 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.950294018 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.950319052 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.950328112 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.950342894 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.950355053 CET49788443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.950364113 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.950414896 CET49788443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.981159925 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.981185913 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.981295109 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:24.981312037 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:24.981358051 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.005065918 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.005075932 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.005111933 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.005120039 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.005151033 CET49788443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.005155087 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.005178928 CET49788443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.005196095 CET49788443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.015676975 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.015697002 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.015789986 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.015799999 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.015841007 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.030038118 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.030111074 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.030150890 CET49788443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.030214071 CET49788443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.034851074 CET49788443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.034868956 CET44349788116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.035331011 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.035391092 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.035464048 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.036032915 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.036053896 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.045402050 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.045422077 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.045675993 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.045681953 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.045727968 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.059899092 CET4434979013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:25.059957981 CET4434979013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:25.060004950 CET49790443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:25.060376883 CET49790443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:25.060389996 CET4434979013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:25.060403109 CET49790443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:25.060409069 CET4434979013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:25.063796043 CET49802443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:25.063821077 CET4434980213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:25.063893080 CET49802443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:25.064069986 CET49802443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:25.064084053 CET4434980213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:25.082163095 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.082181931 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.082245111 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.082251072 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.082282066 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.086471081 CET44349794116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.086755991 CET49794443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.086765051 CET44349794116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.087130070 CET44349794116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.087492943 CET49794443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.087575912 CET44349794116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.087661982 CET49794443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.112858057 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.112874031 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.112940073 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.112961054 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.113018990 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.131330013 CET44349794116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.145720005 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.145746946 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.145813942 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.145832062 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.145891905 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.170284033 CET4434979213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:25.170342922 CET4434979213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:25.170392990 CET49792443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:25.170598030 CET49792443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:25.170608997 CET4434979213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:25.170622110 CET49792443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:25.170629025 CET4434979213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:25.171993971 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.172019958 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.172064066 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.172079086 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.172137022 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.175663948 CET49803443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:25.175700903 CET4434980313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:25.175770998 CET49803443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:25.175915003 CET49803443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:25.175923109 CET4434980313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:25.194927931 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.194946051 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.195002079 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.195019960 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.195061922 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.208095074 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.208112001 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.208153963 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.208169937 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.208225965 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.208225965 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.219739914 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.219754934 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.219829082 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.219846010 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.219892979 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.230380058 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.230398893 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.230448961 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.230463028 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.230489969 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.230504990 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.232331991 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.243674040 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.243691921 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.243740082 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.243760109 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.243788958 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.243808031 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.254398108 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.254416943 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.254456997 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.254475117 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.254513025 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.254533052 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.266463041 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.266477108 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.266542912 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.266563892 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.266617060 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.269077063 CET4434979313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:25.269139051 CET4434979313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:25.269184113 CET49793443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:25.269367933 CET49793443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:25.269391060 CET4434979313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:25.269402981 CET49793443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:25.269408941 CET4434979313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:25.272505045 CET49804443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:25.272537947 CET4434980413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:25.272620916 CET49804443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:25.272826910 CET49804443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:25.272840023 CET4434980413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:25.277636051 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.277652025 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.277693987 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.277710915 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.277745008 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.277760983 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.288053036 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.288069963 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.288120985 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.288147926 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.288187027 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.294903040 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.297677994 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.297694921 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.298403025 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.298880100 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.298995972 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.299132109 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.299954891 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.299973011 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.300050974 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.300072908 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.300086975 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.300112009 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.312884092 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.312902927 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.312969923 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.312984943 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.313025951 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.322722912 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.322740078 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.322791100 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.322812080 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.322853088 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.331691980 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.331712961 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.331789970 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.331811905 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.331852913 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.339323997 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.339453936 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.339468956 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.339534044 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.339548111 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.339600086 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.347873926 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.347888947 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.347951889 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.347968102 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.347990036 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.348010063 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.355544090 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.355566978 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.355602026 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.355626106 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.355647087 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.355670929 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.476772070 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.476799011 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.476861000 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.476877928 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.476897001 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.476928949 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.479507923 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.479552984 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.479582071 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.479582071 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.479633093 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.480161905 CET49786443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.480199099 CET44349786116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.480618000 CET49805443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.480652094 CET44349805116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.480709076 CET49805443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.481674910 CET49805443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.481689930 CET44349805116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.555562019 CET44349797116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.555855036 CET49797443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.555877924 CET44349797116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.556200981 CET44349797116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.556660891 CET49797443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.556726933 CET44349797116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.556809902 CET49797443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.599338055 CET44349797116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.864046097 CET44349794116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.864213943 CET44349794116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.864284039 CET44349794116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.864293098 CET49794443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.864502907 CET49794443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.865788937 CET49794443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.865801096 CET44349794116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.866131067 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.866158962 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.866218090 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.866801023 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.866812944 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.991139889 CET44349798116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.991530895 CET49798443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.991545916 CET44349798116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.991898060 CET44349798116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.992238998 CET49798443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:25.992305040 CET44349798116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:25.992372036 CET49798443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.020750046 CET4434979620.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:26.020873070 CET49796443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:26.022716999 CET49796443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:26.022727966 CET4434979620.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:26.023025990 CET4434979620.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:26.026185036 CET49796443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:26.026247978 CET49796443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:26.026254892 CET4434979620.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:26.026396990 CET49796443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:26.039330006 CET44349798116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.067333937 CET4434979620.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:26.083301067 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.124691010 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.124706030 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.171168089 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.291213989 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.291224003 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.291258097 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.291269064 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.291281939 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.291342020 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.291361094 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.291522026 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.326809883 CET44349797116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.340274096 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.340290070 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.340307951 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.340328932 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.340337992 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.340361118 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.340367079 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.340389013 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.340455055 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.384864092 CET49797443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.473795891 CET4434979913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:26.474395990 CET49799443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:26.474416018 CET4434979913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:26.474759102 CET49799443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:26.474764109 CET4434979913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:26.507008076 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.507018089 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.507051945 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.507080078 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.507138014 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.507152081 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.507194996 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.507194996 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.536520004 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.536541939 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.536653996 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.536669970 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.537034988 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.541464090 CET44349797116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.541479111 CET44349797116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.541507006 CET44349797116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.541522026 CET44349797116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.541539907 CET49797443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.541542053 CET44349797116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.541560888 CET44349797116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.541574001 CET49797443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.541596889 CET49797443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.541615009 CET49797443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.564398050 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.564433098 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.564475060 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.564488888 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.564505100 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.564537048 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.564990044 CET49795443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.565006971 CET44349795116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.565313101 CET49807443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.565347910 CET44349807116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.566984892 CET49807443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.567238092 CET49807443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.567250013 CET44349807116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.591978073 CET44349797116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.592015982 CET44349797116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.592062950 CET44349797116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.592088938 CET49797443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.592138052 CET49797443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.592541933 CET49797443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.592562914 CET44349797116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.592981100 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.593051910 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.594470024 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.594710112 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.594731092 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.676832914 CET4434980013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:26.677465916 CET49800443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:26.677490950 CET4434980013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:26.677928925 CET49800443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:26.677933931 CET4434980013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:26.698343039 CET4434979620.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:26.698436975 CET4434979620.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:26.698522091 CET49796443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:26.698760986 CET49796443192.168.2.620.198.119.143
                                                                            Dec 2, 2024 22:40:26.698781013 CET4434979620.198.119.143192.168.2.6
                                                                            Dec 2, 2024 22:40:26.762284994 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.763139963 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.763161898 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.763528109 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.763845921 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.763910055 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.763984919 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.776108027 CET44349798116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.784559965 CET44349798116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.784634113 CET49798443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.784641027 CET44349798116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.784673929 CET44349798116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.784718037 CET49798443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.784955978 CET49798443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.784962893 CET44349798116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.785398006 CET49809443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.785410881 CET44349809116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.785576105 CET49809443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.786078930 CET49809443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:26.786089897 CET44349809116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.807337046 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:26.921242952 CET4434979913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:26.921305895 CET4434979913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:26.921412945 CET49799443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:26.921617031 CET49799443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:26.921636105 CET4434979913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:26.921648979 CET49799443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:26.921654940 CET4434979913.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:26.924710989 CET49810443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:26.924738884 CET4434981013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:26.924828053 CET49810443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:26.925023079 CET49810443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:26.925031900 CET4434981013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:26.945902109 CET4434980213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:26.946621895 CET49802443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:26.946643114 CET4434980213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:26.947360992 CET49802443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:26.947367907 CET4434980213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:26.964683056 CET4434980313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:26.965362072 CET49803443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:26.965378046 CET4434980313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:26.965734959 CET49803443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:26.965739965 CET4434980313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.133871078 CET4434980413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.134679079 CET49804443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.134704113 CET4434980413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.135526896 CET49804443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.135533094 CET4434980413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.144776106 CET4434980013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.144841909 CET4434980013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.144897938 CET49800443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.145040989 CET49800443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.145060062 CET4434980013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.145071030 CET49800443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.145076036 CET4434980013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.147922993 CET49811443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.147945881 CET4434981113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.148025990 CET49811443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.148197889 CET49811443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.148210049 CET4434981113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.173672915 CET44349805116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.173952103 CET49805443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.173960924 CET44349805116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.174313068 CET44349805116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.174657106 CET49805443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.174732924 CET44349805116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.174798012 CET49805443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.215332985 CET44349805116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.399533987 CET4434980213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.399596930 CET4434980213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.399734974 CET49802443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.399918079 CET49802443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.399934053 CET4434980213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.399946928 CET49802443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.399951935 CET4434980213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.403009892 CET49812443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.403072119 CET4434981213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.403177977 CET49812443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.403310061 CET49812443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.403336048 CET4434981213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.409710884 CET4434980313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.409771919 CET4434980313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.409818888 CET49803443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.409969091 CET49803443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.409986019 CET4434980313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.409997940 CET49803443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.410002947 CET4434980313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.412446022 CET49813443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.412465096 CET4434981313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.412544012 CET49813443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.412662029 CET49813443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.412673950 CET4434981313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.489324093 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.489643097 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.489656925 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.490012884 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.490345001 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.490410089 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.490509033 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.535337925 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.558815956 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.588757038 CET4434980413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.588819027 CET4434980413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.588891983 CET49804443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.589210987 CET49804443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.589210987 CET49804443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.589225054 CET4434980413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.589235067 CET4434980413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.592181921 CET49814443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.592225075 CET4434981413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.592310905 CET49814443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.592506886 CET49814443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:27.592520952 CET4434981413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:27.605567932 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.605597973 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.653369904 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.771661043 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.771678925 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.771727085 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.771739960 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.771754980 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.771881104 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.771881104 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.771924019 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.821891069 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.826534986 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.826544046 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.826575994 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.826586008 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.826606035 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.826613903 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.826632023 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.826677084 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.961250067 CET44349805116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.989578962 CET44349805116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.989589930 CET44349805116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.989917040 CET49805443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.989928961 CET44349805116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.990006924 CET49805443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.990772009 CET49805443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.990777969 CET44349805116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.991189003 CET49815443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.991200924 CET44349815116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.991269112 CET49815443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.991481066 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.991492987 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.991523027 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.991554022 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.991560936 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.991597891 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:27.991616011 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.991637945 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.991883039 CET49815443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:27.991893053 CET44349815116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.030930996 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.030952930 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.031156063 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.031193018 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.031239986 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.071468115 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.071504116 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.071537971 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.071542978 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.071585894 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.072546005 CET49801443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.072571039 CET44349801116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.074863911 CET49816443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.074903011 CET44349816116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.074971914 CET49816443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.076941967 CET49816443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.076961040 CET44349816116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.242197037 CET44349807116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.242600918 CET49807443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.242615938 CET44349807116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.242978096 CET44349807116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.243494987 CET49807443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.243568897 CET44349807116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.243670940 CET49807443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.257766962 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.287329912 CET44349807116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.308306932 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.308319092 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.354793072 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.418093920 CET44349809116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.425522089 CET49809443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.425535917 CET44349809116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.425869942 CET44349809116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.426332951 CET49809443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.426390886 CET44349809116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.426500082 CET49809443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.467335939 CET44349809116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.468591928 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.468889952 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.468919039 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.469260931 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.469731092 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.469772100 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.469778061 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.469788074 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.470752001 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.470763922 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.470783949 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.470792055 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.470810890 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.470818996 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.470839024 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.470868111 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.525724888 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.525723934 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.529297113 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.529306889 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.529331923 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.529340982 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.529357910 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.529364109 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.529371023 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.529422045 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.651521921 CET4434981013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:28.652136087 CET49810443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:28.652158022 CET4434981013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:28.652702093 CET49810443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:28.652707100 CET4434981013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:28.695919991 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.695935011 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.695979118 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.696002007 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.696096897 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.696109056 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.696149111 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.696149111 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.740833998 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.740860939 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.740969896 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.740991116 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.741034031 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.779270887 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.779289007 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.779391050 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.779401064 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.779550076 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.890676022 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.890697002 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.890798092 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.890809059 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.890852928 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.922377110 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.922395945 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.922492981 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.922506094 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.922663927 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.951292038 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.951318026 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.951389074 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.951401949 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.951446056 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.976006031 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.976025105 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.976099014 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.976109028 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:28.976264000 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.976264000 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:28.993942976 CET4434981113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:28.994503975 CET49811443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:28.994520903 CET4434981113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:28.995546103 CET49811443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:28.995557070 CET4434981113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.027216911 CET44349807116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.072736025 CET49807443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.079119921 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.079143047 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.079236984 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.079246998 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.079288006 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.097491980 CET4434981013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.097559929 CET4434981013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.097621918 CET49810443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.097953081 CET49810443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.097953081 CET49810443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.097973108 CET4434981013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.097981930 CET4434981013.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.098561049 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.098581076 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.098648071 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.098663092 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.098689079 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.098711967 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.101222992 CET49817443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.101264000 CET4434981713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.101337910 CET49817443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.101473093 CET49817443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.101486921 CET4434981713.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.115888119 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.115905046 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.116087914 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.116099119 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.116180897 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.130491018 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.130510092 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.130671024 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.130678892 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.130719900 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.147428036 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.147448063 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.147540092 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.147552013 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.147700071 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.164304972 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.164313078 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.164493084 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.164500952 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.164546967 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.180044889 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.180067062 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.180155993 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.180164099 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.180212975 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.182318926 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.195444107 CET44349809116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.196321964 CET4434981213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.197298050 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.197316885 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.197365046 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.197376013 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.197410107 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.197428942 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.198769093 CET49812443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.198816061 CET4434981213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.199240923 CET49812443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.199254990 CET4434981213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.221698999 CET44349809116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.221755981 CET44349809116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.221777916 CET44349809116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.221906900 CET49809443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.221906900 CET49809443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.222608089 CET49809443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.222625971 CET44349809116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.222861052 CET49818443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.222899914 CET44349818116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.222969055 CET49818443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.223676920 CET49818443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.223692894 CET44349818116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.243881941 CET44349807116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.243894100 CET44349807116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.243911982 CET44349807116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.243933916 CET44349807116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.243949890 CET44349807116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.243983030 CET49807443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.243992090 CET44349807116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.244029045 CET49807443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.244035959 CET44349807116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.244074106 CET49807443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.256928921 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.269233942 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.269254923 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.269330025 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.269340992 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.269380093 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.272350073 CET44349807116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.272382021 CET44349807116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.272417068 CET49807443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.272424936 CET44349807116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.272466898 CET49807443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.272792101 CET49807443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.272824049 CET44349807116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.272871017 CET49807443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.273210049 CET49819443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.273233891 CET44349819116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.273292065 CET49819443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.274024963 CET49819443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.274033070 CET44349819116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.281280041 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.281296968 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.281363010 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.281372070 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.281411886 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.292686939 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.292707920 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.292781115 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.292788982 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.292951107 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.302129984 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.302145958 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.302206993 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.302216053 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.302258015 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.303432941 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.312608957 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.312630892 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.312696934 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.312705040 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.312746048 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.322001934 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.322020054 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.322088957 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.322097063 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.322134972 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.327783108 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.327802896 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.327864885 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.327872038 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.327908039 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.330554008 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.330617905 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.330625057 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.330636978 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.330673933 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.330842018 CET49806443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.330851078 CET44349806116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.331233978 CET49820443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.331271887 CET44349820116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.331329107 CET49820443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.332082033 CET49820443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.332101107 CET44349820116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.368921041 CET49821443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.368952036 CET44349821116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.369095087 CET49821443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.369266987 CET49821443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.369277954 CET44349821116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.439008951 CET4434981413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.439734936 CET49814443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.439788103 CET4434981413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.440114975 CET49814443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.440128088 CET4434981413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.447381020 CET4434981113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.447451115 CET4434981113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.447510958 CET49811443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.447683096 CET49811443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.447702885 CET4434981113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.447716951 CET49811443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.447722912 CET4434981113.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.451833963 CET49823443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.451849937 CET4434982313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.451925993 CET49823443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.452084064 CET49823443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.452097893 CET4434982313.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.469851017 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.469866037 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.469899893 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.469916105 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.469933033 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.469970942 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.470006943 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.470024109 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.470057011 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.527388096 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.527396917 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.527430058 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.527443886 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.527618885 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.527618885 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.527662992 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.527710915 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.641217947 CET4434981213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.641285896 CET4434981213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.641454935 CET49812443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.641586065 CET49812443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.641611099 CET4434981213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.641623974 CET49812443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.641630888 CET4434981213.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.644558907 CET49824443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.644581079 CET4434982413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.644655943 CET49824443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.644800901 CET49824443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.644807100 CET4434982413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.664262056 CET44349815116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.664658070 CET49815443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.664669037 CET44349815116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.665008068 CET44349815116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.665353060 CET49815443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.665402889 CET44349815116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.665501118 CET49815443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.683166027 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.683192015 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.683274984 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.683319092 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.683465004 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.711337090 CET44349815116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.727107048 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.727133036 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.727329016 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.727329016 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.727366924 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.727418900 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.755842924 CET44349816116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.756186008 CET49816443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.756196976 CET44349816116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.756550074 CET44349816116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.756967068 CET49816443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.757030964 CET49816443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.757045984 CET44349816116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.757055044 CET44349816116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.771114111 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.771151066 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.771224976 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.771240950 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.771270990 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.771296024 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.806930065 CET49816443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.867778063 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.867801905 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.868007898 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.868019104 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.868067980 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.891503096 CET4434981413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.891566992 CET4434981413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.891639948 CET49814443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.891860008 CET49814443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.891874075 CET4434981413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.891885042 CET49814443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.891892910 CET4434981413.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.894773960 CET49825443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.894794941 CET4434982513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.894884109 CET49825443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.895052910 CET49825443192.168.2.613.107.246.63
                                                                            Dec 2, 2024 22:40:29.895065069 CET4434982513.107.246.63192.168.2.6
                                                                            Dec 2, 2024 22:40:29.902489901 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.902512074 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.902587891 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.902599096 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.902638912 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.915369034 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.915457964 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.915951967 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.915987968 CET44349808116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.916039944 CET49808443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.916238070 CET49826443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.916274071 CET44349826116.90.50.21192.168.2.6
                                                                            Dec 2, 2024 22:40:29.916327953 CET49826443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.917059898 CET49826443192.168.2.6116.90.50.21
                                                                            Dec 2, 2024 22:40:29.917077065 CET44349826116.90.50.21192.168.2.6
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Dec 2, 2024 22:40:05.010076046 CET192.168.2.61.1.1.10x1925Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:05.010340929 CET192.168.2.61.1.1.10x3db0Standard query (0)www.google.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:06.461716890 CET192.168.2.61.1.1.10x13f2Standard query (0)www.abvt.com.auA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:06.461910963 CET192.168.2.61.1.1.10x989cStandard query (0)www.abvt.com.au65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:07.479651928 CET192.168.2.61.1.1.10x229cStandard query (0)www.abvt.com.auA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:07.479945898 CET192.168.2.61.1.1.10xcef7Standard query (0)www.abvt.com.au65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:09.784934044 CET192.168.2.61.1.1.10x1b95Standard query (0)www.abvt.com.auA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:09.785104036 CET192.168.2.61.1.1.10xacbaStandard query (0)www.abvt.com.au65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:18.233936071 CET192.168.2.61.1.1.10x4116Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:18.234216928 CET192.168.2.61.1.1.10xdc83Standard query (0)www.google.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:18.235152006 CET192.168.2.61.1.1.10x417dStandard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:18.235305071 CET192.168.2.61.1.1.10xdf9dStandard query (0)use.fontawesome.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:29.227242947 CET192.168.2.61.1.1.10x9d9fStandard query (0)www.abvt.com.auA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:29.227871895 CET192.168.2.61.1.1.10x4a2dStandard query (0)www.abvt.com.au65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:33.429533005 CET192.168.2.61.1.1.10x8944Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:33.429790020 CET192.168.2.61.1.1.10x4ed4Standard query (0)www.youtube.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:37.082422018 CET192.168.2.61.1.1.10x6e7cStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:37.082585096 CET192.168.2.61.1.1.10xbe70Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:40.094497919 CET192.168.2.61.1.1.10x5255Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:40.094640970 CET192.168.2.61.1.1.10x257bStandard query (0)www.youtube.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:40.824165106 CET192.168.2.61.1.1.10xe54Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:40.824407101 CET192.168.2.61.1.1.10xbab4Standard query (0)www.google.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:41.724693060 CET192.168.2.61.1.1.10x99c2Standard query (0)connect.livechatinc.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:41.724925995 CET192.168.2.61.1.1.10x3f90Standard query (0)connect.livechatinc.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:44.100645065 CET192.168.2.61.1.1.10x382dStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:44.100831985 CET192.168.2.61.1.1.10xf740Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:44.109010935 CET192.168.2.61.1.1.10xba93Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:44.109241962 CET192.168.2.61.1.1.10xfa22Standard query (0)static.doubleclick.net65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:44.178423882 CET192.168.2.61.1.1.10x10bfStandard query (0)connect.livechatinc.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:44.178563118 CET192.168.2.61.1.1.10x2d8bStandard query (0)connect.livechatinc.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:44.272176027 CET192.168.2.61.1.1.10x8258Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:44.272728920 CET192.168.2.61.1.1.10x8944Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.049812078 CET192.168.2.61.1.1.10x3765Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.049994946 CET192.168.2.61.1.1.10x155aStandard query (0)i.ytimg.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.576874018 CET192.168.2.61.1.1.10x5c5dStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.577049017 CET192.168.2.61.1.1.10x11f4Standard query (0)analytics.google.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.614252090 CET192.168.2.61.1.1.10xf12fStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.614414930 CET192.168.2.61.1.1.10x4bc1Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:46.733967066 CET192.168.2.61.1.1.10xea5aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:46.734097958 CET192.168.2.61.1.1.10xa89bStandard query (0)www.google.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:46.739547014 CET192.168.2.61.1.1.10xc394Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:46.739856958 CET192.168.2.61.1.1.10xce6fStandard query (0)static.doubleclick.net65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:47.772083998 CET192.168.2.61.1.1.10xa3ceStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:47.772707939 CET192.168.2.61.1.1.10x9bc6Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:50.357889891 CET192.168.2.61.1.1.10x8cc1Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:50.358409882 CET192.168.2.61.1.1.10x7cbfStandard query (0)play.google.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:50.500468016 CET192.168.2.61.1.1.10xa900Standard query (0)cdn.livechatinc.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:50.500803947 CET192.168.2.61.1.1.10xe211Standard query (0)cdn.livechatinc.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:51.208525896 CET192.168.2.61.1.1.10xd3cdStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:51.208962917 CET192.168.2.61.1.1.10xf9beStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:53.821424007 CET192.168.2.61.1.1.10xf9c2Standard query (0)cdn.livechatinc.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:53.821969032 CET192.168.2.61.1.1.10x8c29Standard query (0)cdn.livechatinc.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:54.035167933 CET192.168.2.61.1.1.10xd320Standard query (0)api.livechatinc.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:54.035330057 CET192.168.2.61.1.1.10xb09Standard query (0)api.livechatinc.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:56.223390102 CET192.168.2.61.1.1.10xe329Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:56.223541021 CET192.168.2.61.1.1.10xd722Standard query (0)play.google.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:56.930341959 CET192.168.2.61.1.1.10x801aStandard query (0)api.livechatinc.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:56.930526018 CET192.168.2.61.1.1.10x7dfStandard query (0)api.livechatinc.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:41:10.678759098 CET192.168.2.61.1.1.10x4250Standard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:41:10.678894997 CET192.168.2.61.1.1.10x59d6Standard query (0)js.zi-scripts.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:41:12.598174095 CET192.168.2.61.1.1.10xdc8cStandard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:41:12.598316908 CET192.168.2.61.1.1.10xca70Standard query (0)js.zi-scripts.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:41:16.251064062 CET192.168.2.61.1.1.10xd767Standard query (0)ws.zoominfo.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:41:16.251306057 CET192.168.2.61.1.1.10xb21bStandard query (0)ws.zoominfo.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:41:20.353224993 CET192.168.2.61.1.1.10x8580Standard query (0)ws.zoominfo.comA (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:41:20.353383064 CET192.168.2.61.1.1.10xd087Standard query (0)ws.zoominfo.com65IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Dec 2, 2024 22:40:05.150887012 CET1.1.1.1192.168.2.60x1925No error (0)www.google.com216.58.208.228A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:05.151046991 CET1.1.1.1192.168.2.60x3db0No error (0)www.google.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:08.112797022 CET1.1.1.1192.168.2.60x13f2No error (0)www.abvt.com.au116.90.50.21A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:08.113838911 CET1.1.1.1192.168.2.60x229cNo error (0)www.abvt.com.au116.90.50.21A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:09.926639080 CET1.1.1.1192.168.2.60x1b95No error (0)www.abvt.com.au116.90.50.21A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:18.373333931 CET1.1.1.1192.168.2.60x4116No error (0)www.google.com216.58.208.228A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:18.373816967 CET1.1.1.1192.168.2.60xdc83No error (0)www.google.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:18.375545025 CET1.1.1.1192.168.2.60x417dNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:18.376171112 CET1.1.1.1192.168.2.60xdf9dNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:29.367716074 CET1.1.1.1192.168.2.60x9d9fNo error (0)www.abvt.com.au116.90.50.21A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:33.569096088 CET1.1.1.1192.168.2.60x4ed4No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:33.569096088 CET1.1.1.1192.168.2.60x4ed4No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:33.569247007 CET1.1.1.1192.168.2.60x8944No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:33.569247007 CET1.1.1.1192.168.2.60x8944No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:33.569247007 CET1.1.1.1192.168.2.60x8944No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:33.569247007 CET1.1.1.1192.168.2.60x8944No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:33.569247007 CET1.1.1.1192.168.2.60x8944No error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:33.569247007 CET1.1.1.1192.168.2.60x8944No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:33.569247007 CET1.1.1.1192.168.2.60x8944No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:33.569247007 CET1.1.1.1192.168.2.60x8944No error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:33.569247007 CET1.1.1.1192.168.2.60x8944No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:33.569247007 CET1.1.1.1192.168.2.60x8944No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:33.569247007 CET1.1.1.1192.168.2.60x8944No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:37.376220942 CET1.1.1.1192.168.2.60x6e7cNo error (0)i.ytimg.com172.217.17.86A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:37.376220942 CET1.1.1.1192.168.2.60x6e7cNo error (0)i.ytimg.com142.250.181.150A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:37.376220942 CET1.1.1.1192.168.2.60x6e7cNo error (0)i.ytimg.com172.217.19.214A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:37.376220942 CET1.1.1.1192.168.2.60x6e7cNo error (0)i.ytimg.com172.217.19.246A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:37.376220942 CET1.1.1.1192.168.2.60x6e7cNo error (0)i.ytimg.com172.217.17.54A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:37.376220942 CET1.1.1.1192.168.2.60x6e7cNo error (0)i.ytimg.com142.250.181.86A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:37.376220942 CET1.1.1.1192.168.2.60x6e7cNo error (0)i.ytimg.com172.217.19.182A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:37.376220942 CET1.1.1.1192.168.2.60x6e7cNo error (0)i.ytimg.com172.217.21.54A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:40.240148067 CET1.1.1.1192.168.2.60x5255No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:40.240148067 CET1.1.1.1192.168.2.60x5255No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:40.240148067 CET1.1.1.1192.168.2.60x5255No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:40.240148067 CET1.1.1.1192.168.2.60x5255No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:40.240148067 CET1.1.1.1192.168.2.60x5255No error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:40.240148067 CET1.1.1.1192.168.2.60x5255No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:40.240148067 CET1.1.1.1192.168.2.60x5255No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:40.240148067 CET1.1.1.1192.168.2.60x5255No error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:40.240148067 CET1.1.1.1192.168.2.60x5255No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:40.240148067 CET1.1.1.1192.168.2.60x5255No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:40.240148067 CET1.1.1.1192.168.2.60x5255No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:40.240570068 CET1.1.1.1192.168.2.60x257bNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:40.240570068 CET1.1.1.1192.168.2.60x257bNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:40.963701963 CET1.1.1.1192.168.2.60xe54No error (0)www.google.com216.58.208.228A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:40.963812113 CET1.1.1.1192.168.2.60xbab4No error (0)www.google.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:41.866344929 CET1.1.1.1192.168.2.60x3f90No error (0)connect.livechatinc.comconnect.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:41.960064888 CET1.1.1.1192.168.2.60x99c2No error (0)connect.livechatinc.comconnect.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:44.242729902 CET1.1.1.1192.168.2.60xf740No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:44.242820978 CET1.1.1.1192.168.2.60x382dNo error (0)googleads.g.doubleclick.net142.250.181.34A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:44.250144958 CET1.1.1.1192.168.2.60xba93No error (0)static.doubleclick.net142.250.181.38A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:44.318224907 CET1.1.1.1192.168.2.60x2d8bNo error (0)connect.livechatinc.comconnect.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:44.320141077 CET1.1.1.1192.168.2.60x10bfNo error (0)connect.livechatinc.comconnect.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:44.413008928 CET1.1.1.1192.168.2.60x8258No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:44.413008928 CET1.1.1.1192.168.2.60x8258No error (0)photos-ugc.l.googleusercontent.com172.217.19.193A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:44.416600943 CET1.1.1.1192.168.2.60x8944No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.194796085 CET1.1.1.1192.168.2.60x3765No error (0)i.ytimg.com172.217.21.54A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.194796085 CET1.1.1.1192.168.2.60x3765No error (0)i.ytimg.com172.217.19.22A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.194796085 CET1.1.1.1192.168.2.60x3765No error (0)i.ytimg.com172.217.19.182A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.194796085 CET1.1.1.1192.168.2.60x3765No error (0)i.ytimg.com172.217.19.246A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.194796085 CET1.1.1.1192.168.2.60x3765No error (0)i.ytimg.com142.250.181.22A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.194796085 CET1.1.1.1192.168.2.60x3765No error (0)i.ytimg.com172.217.17.86A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.194796085 CET1.1.1.1192.168.2.60x3765No error (0)i.ytimg.com172.217.19.214A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.194796085 CET1.1.1.1192.168.2.60x3765No error (0)i.ytimg.com142.250.181.150A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.194796085 CET1.1.1.1192.168.2.60x3765No error (0)i.ytimg.com172.217.17.54A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.194796085 CET1.1.1.1192.168.2.60x3765No error (0)i.ytimg.com142.250.181.86A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.194796085 CET1.1.1.1192.168.2.60x3765No error (0)i.ytimg.com142.250.181.118A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.716670990 CET1.1.1.1192.168.2.60x5c5dNo error (0)analytics.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.717408895 CET1.1.1.1192.168.2.60x11f4No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:45.756098032 CET1.1.1.1192.168.2.60xf12fNo error (0)td.doubleclick.net172.217.19.162A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:46.873465061 CET1.1.1.1192.168.2.60xa89bNo error (0)www.google.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:40:46.873648882 CET1.1.1.1192.168.2.60xea5aNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:46.882191896 CET1.1.1.1192.168.2.60xc394No error (0)static.doubleclick.net172.217.19.230A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:47.914808989 CET1.1.1.1192.168.2.60xa3ceNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:47.914808989 CET1.1.1.1192.168.2.60xa3ceNo error (0)photos-ugc.l.googleusercontent.com172.217.19.193A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:47.916838884 CET1.1.1.1192.168.2.60x9bc6No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:50.500037909 CET1.1.1.1192.168.2.60x8cc1No error (0)play.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:50.640937090 CET1.1.1.1192.168.2.60xa900No error (0)cdn.livechatinc.comcdn.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:50.658982992 CET1.1.1.1192.168.2.60xe211No error (0)cdn.livechatinc.comcdn.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:51.349199057 CET1.1.1.1192.168.2.60xd3cdNo error (0)stats.g.doubleclick.net74.125.206.156A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:51.349199057 CET1.1.1.1192.168.2.60xd3cdNo error (0)stats.g.doubleclick.net74.125.206.154A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:51.349199057 CET1.1.1.1192.168.2.60xd3cdNo error (0)stats.g.doubleclick.net74.125.206.157A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:51.349199057 CET1.1.1.1192.168.2.60xd3cdNo error (0)stats.g.doubleclick.net74.125.206.155A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:53.961709976 CET1.1.1.1192.168.2.60xf9c2No error (0)cdn.livechatinc.comcdn.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:53.962433100 CET1.1.1.1192.168.2.60x8c29No error (0)cdn.livechatinc.comcdn.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:54.257050037 CET1.1.1.1192.168.2.60xd320No error (0)api.livechatinc.comapi.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:54.359148979 CET1.1.1.1192.168.2.60xb09No error (0)api.livechatinc.comapi.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:56.363970041 CET1.1.1.1192.168.2.60xe329No error (0)play.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:57.070729017 CET1.1.1.1192.168.2.60x801aNo error (0)api.livechatinc.comapi.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:40:57.071192026 CET1.1.1.1192.168.2.60x7dfNo error (0)api.livechatinc.comapi.livechat.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 2, 2024 22:41:10.822118998 CET1.1.1.1192.168.2.60x4250No error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:41:10.822118998 CET1.1.1.1192.168.2.60x4250No error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:41:10.822240114 CET1.1.1.1192.168.2.60x59d6No error (0)js.zi-scripts.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:41:12.738867044 CET1.1.1.1192.168.2.60xca70No error (0)js.zi-scripts.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:41:12.740760088 CET1.1.1.1192.168.2.60xdc8cNo error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:41:12.740760088 CET1.1.1.1192.168.2.60xdc8cNo error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:41:16.391169071 CET1.1.1.1192.168.2.60xb21bNo error (0)ws.zoominfo.com65IN (0x0001)false
                                                                            Dec 2, 2024 22:41:16.392713070 CET1.1.1.1192.168.2.60xd767No error (0)ws.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:41:16.392713070 CET1.1.1.1192.168.2.60xd767No error (0)ws.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:41:20.495599985 CET1.1.1.1192.168.2.60x8580No error (0)ws.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:41:20.495599985 CET1.1.1.1192.168.2.60x8580No error (0)ws.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                            Dec 2, 2024 22:41:20.495616913 CET1.1.1.1192.168.2.60xd087No error (0)ws.zoominfo.com65IN (0x0001)false
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.649735116.90.50.21807036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Dec 2, 2024 22:40:08.234513044 CET443OUTGET /netsuite-user HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Dec 2, 2024 22:40:09.782514095 CET1065INHTTP/1.1 301 Moved Permanently
                                                                            Connection: Keep-Alive
                                                                            Keep-Alive: timeout=5, max=100
                                                                            content-type: text/html
                                                                            content-length: 795
                                                                            date: Mon, 02 Dec 2024 21:40:09 GMT
                                                                            server: LiteSpeed
                                                                            location: https://www.abvt.com.au/netsuite-user
                                                                            vary: User-Agent,User-Agent
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            0192.168.2.64971120.198.118.190443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:39:52 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 6a 65 69 59 45 41 68 50 6b 61 44 68 58 65 73 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 61 34 63 36 63 37 36 34 65 31 39 64 38 33 61 0d 0a 0d 0a
                                                                            Data Ascii: CNT 1 CON 305MS-CV: 9jeiYEAhPkaDhXes.1Context: 8a4c6c764e19d83a
                                                                            2024-12-02 21:39:52 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                            2024-12-02 21:39:52 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 6a 65 69 59 45 41 68 50 6b 61 44 68 58 65 73 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 61 34 63 36 63 37 36 34 65 31 39 64 38 33 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 66 61 45 58 74 6d 6c 36 59 73 6a 75 35 41 33 6b 48 47 6f 58 69 47 55 63 59 75 77 47 4c 4e 34 6c 56 75 74 39 70 4e 31 6f 63 52 6d 6f 67 45 58 48 76 30 43 54 44 49 7a 32 30 57 79 45 4c 63 41 67 53 57 68 59 79 71 30 4b 71 2f 35 57 54 4c 68 4f 30 6a 56 63 32 53 6d 45 6a 4a 31 48 6d 4c 30 36 45 6d 4d 32 6c 67 35 71 39 71 48 2f
                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 9jeiYEAhPkaDhXes.2Context: 8a4c6c764e19d83a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAefaEXtml6Ysju5A3kHGoXiGUcYuwGLN4lVut9pN1ocRmogEXHv0CTDIz20WyELcAgSWhYyq0Kq/5WTLhO0jVc2SmEjJ1HmL06EmM2lg5q9qH/
                                                                            2024-12-02 21:39:52 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 39 6a 65 69 59 45 41 68 50 6b 61 44 68 58 65 73 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 61 34 63 36 63 37 36 34 65 31 39 64 38 33 61 0d 0a 0d 0a
                                                                            Data Ascii: BND 3 CON\QOS 56MS-CV: 9jeiYEAhPkaDhXes.3Context: 8a4c6c764e19d83a
                                                                            2024-12-02 21:39:53 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                            Data Ascii: 202 1 CON 58
                                                                            2024-12-02 21:39:53 UTC58INData Raw: 4d 53 2d 43 56 3a 20 67 72 33 4b 6d 71 4a 4c 76 30 75 36 44 39 46 4c 56 68 30 62 36 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                            Data Ascii: MS-CV: gr3KmqJLv0u6D9FLVh0b6A.0Payload parsing failed.


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1192.168.2.64971220.198.118.190443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:39:53 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 79 6b 55 73 63 54 75 48 66 45 57 6c 37 68 57 30 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 30 34 64 39 33 32 65 66 64 62 62 34 63 34 65 0d 0a 0d 0a
                                                                            Data Ascii: CNT 1 CON 305MS-CV: ykUscTuHfEWl7hW0.1Context: 504d932efdbb4c4e
                                                                            2024-12-02 21:39:53 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                            2024-12-02 21:39:53 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 79 6b 55 73 63 54 75 48 66 45 57 6c 37 68 57 30 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 30 34 64 39 33 32 65 66 64 62 62 34 63 34 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 66 61 45 58 74 6d 6c 36 59 73 6a 75 35 41 33 6b 48 47 6f 58 69 47 55 63 59 75 77 47 4c 4e 34 6c 56 75 74 39 70 4e 31 6f 63 52 6d 6f 67 45 58 48 76 30 43 54 44 49 7a 32 30 57 79 45 4c 63 41 67 53 57 68 59 79 71 30 4b 71 2f 35 57 54 4c 68 4f 30 6a 56 63 32 53 6d 45 6a 4a 31 48 6d 4c 30 36 45 6d 4d 32 6c 67 35 71 39 71 48 2f
                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ykUscTuHfEWl7hW0.2Context: 504d932efdbb4c4e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAefaEXtml6Ysju5A3kHGoXiGUcYuwGLN4lVut9pN1ocRmogEXHv0CTDIz20WyELcAgSWhYyq0Kq/5WTLhO0jVc2SmEjJ1HmL06EmM2lg5q9qH/
                                                                            2024-12-02 21:39:53 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 79 6b 55 73 63 54 75 48 66 45 57 6c 37 68 57 30 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 30 34 64 39 33 32 65 66 64 62 62 34 63 34 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: ykUscTuHfEWl7hW0.3Context: 504d932efdbb4c4e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                            2024-12-02 21:39:54 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                            Data Ascii: 202 1 CON 58
                                                                            2024-12-02 21:39:54 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6d 7a 48 4e 4a 38 54 65 46 45 6d 52 67 49 43 46 4e 52 63 4a 68 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                            Data Ascii: MS-CV: mzHNJ8TeFEmRgICFNRcJhA.0Payload parsing failed.


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2192.168.2.64971313.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:03 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:03 UTC471INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:03 GMT
                                                                            Content-Type: text/plain
                                                                            Content-Length: 218853
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public
                                                                            Last-Modified: Fri, 29 Nov 2024 23:15:49 GMT
                                                                            ETag: "0x8DD10CBC2E3B852"
                                                                            x-ms-request-id: 82d9e4b2-501e-007b-3a87-435ba2000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214003Z-174f7845968px8v7hC1EWR08ng00000015bg000000001f4r
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:03 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                            2024-12-02 21:40:03 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                            Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                            2024-12-02 21:40:03 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                            Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                            2024-12-02 21:40:03 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                            Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                            2024-12-02 21:40:04 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                            Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                            2024-12-02 21:40:04 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                            Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                            2024-12-02 21:40:04 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                            Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                            2024-12-02 21:40:04 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                            2024-12-02 21:40:04 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                            2024-12-02 21:40:04 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                            Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3192.168.2.64971720.198.119.143443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:03 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 57 44 6c 2f 39 55 70 61 45 36 73 50 68 78 35 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 30 32 31 31 62 30 64 64 62 34 39 38 61 64 62 0d 0a 0d 0a
                                                                            Data Ascii: CNT 1 CON 305MS-CV: 5WDl/9UpaE6sPhx5.1Context: 30211b0ddb498adb
                                                                            2024-12-02 21:40:03 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                            2024-12-02 21:40:03 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 35 57 44 6c 2f 39 55 70 61 45 36 73 50 68 78 35 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 30 32 31 31 62 30 64 64 62 34 39 38 61 64 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 66 61 45 58 74 6d 6c 36 59 73 6a 75 35 41 33 6b 48 47 6f 58 69 47 55 63 59 75 77 47 4c 4e 34 6c 56 75 74 39 70 4e 31 6f 63 52 6d 6f 67 45 58 48 76 30 43 54 44 49 7a 32 30 57 79 45 4c 63 41 67 53 57 68 59 79 71 30 4b 71 2f 35 57 54 4c 68 4f 30 6a 56 63 32 53 6d 45 6a 4a 31 48 6d 4c 30 36 45 6d 4d 32 6c 67 35 71 39 71 48 2f
                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 5WDl/9UpaE6sPhx5.2Context: 30211b0ddb498adb<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAefaEXtml6Ysju5A3kHGoXiGUcYuwGLN4lVut9pN1ocRmogEXHv0CTDIz20WyELcAgSWhYyq0Kq/5WTLhO0jVc2SmEjJ1HmL06EmM2lg5q9qH/
                                                                            2024-12-02 21:40:03 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 35 57 44 6c 2f 39 55 70 61 45 36 73 50 68 78 35 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 30 32 31 31 62 30 64 64 62 34 39 38 61 64 62 0d 0a 0d 0a
                                                                            Data Ascii: BND 3 CON\QOS 56MS-CV: 5WDl/9UpaE6sPhx5.3Context: 30211b0ddb498adb
                                                                            2024-12-02 21:40:04 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                            Data Ascii: 202 1 CON 58
                                                                            2024-12-02 21:40:04 UTC58INData Raw: 4d 53 2d 43 56 3a 20 65 47 68 69 58 4a 47 71 62 45 43 33 64 48 39 6d 33 45 66 7a 2b 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                            Data Ascii: MS-CV: eGhiXJGqbEC3dH9m3Efz+Q.0Payload parsing failed.


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4192.168.2.64972220.198.119.143443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:05 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 49 71 51 48 58 78 76 42 51 30 4f 66 55 59 53 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 32 38 33 32 64 30 35 64 37 33 36 32 63 66 61 0d 0a 0d 0a
                                                                            Data Ascii: CNT 1 CON 305MS-CV: IqQHXxvBQ0OfUYSq.1Context: 42832d05d7362cfa
                                                                            2024-12-02 21:40:05 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                            2024-12-02 21:40:05 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 49 71 51 48 58 78 76 42 51 30 4f 66 55 59 53 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 32 38 33 32 64 30 35 64 37 33 36 32 63 66 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 66 61 45 58 74 6d 6c 36 59 73 6a 75 35 41 33 6b 48 47 6f 58 69 47 55 63 59 75 77 47 4c 4e 34 6c 56 75 74 39 70 4e 31 6f 63 52 6d 6f 67 45 58 48 76 30 43 54 44 49 7a 32 30 57 79 45 4c 63 41 67 53 57 68 59 79 71 30 4b 71 2f 35 57 54 4c 68 4f 30 6a 56 63 32 53 6d 45 6a 4a 31 48 6d 4c 30 36 45 6d 4d 32 6c 67 35 71 39 71 48 2f
                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: IqQHXxvBQ0OfUYSq.2Context: 42832d05d7362cfa<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAefaEXtml6Ysju5A3kHGoXiGUcYuwGLN4lVut9pN1ocRmogEXHv0CTDIz20WyELcAgSWhYyq0Kq/5WTLhO0jVc2SmEjJ1HmL06EmM2lg5q9qH/
                                                                            2024-12-02 21:40:05 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 49 71 51 48 58 78 76 42 51 30 4f 66 55 59 53 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 32 38 33 32 64 30 35 64 37 33 36 32 63 66 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: IqQHXxvBQ0OfUYSq.3Context: 42832d05d7362cfa<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                            2024-12-02 21:40:05 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                            Data Ascii: 202 1 CON 58
                                                                            2024-12-02 21:40:05 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 6a 53 4d 55 4e 65 48 75 55 75 75 4c 76 6e 43 48 58 68 65 76 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                            Data Ascii: MS-CV: bjSMUNeHuUuuLvnCHXhevQ.0Payload parsing failed.


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5192.168.2.64972613.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:06 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:06 UTC494INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 2980
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                            ETag: "0x8DC582BA80D96A1"
                                                                            x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214006Z-174f7845968j6t2phC1EWRcfe8000000154g00000000f1tb
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:06 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6192.168.2.64972413.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:06 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:06 UTC494INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 3788
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                            ETag: "0x8DC582BAC2126A6"
                                                                            x-ms-request-id: 748acc8f-d01e-0082-56a3-42e489000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214006Z-174f7845968px8v7hC1EWR08ng000000155000000000vpmw
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:06 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7192.168.2.64972813.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:06 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:06 UTC494INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 2160
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                            ETag: "0x8DC582BA3B95D81"
                                                                            x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214006Z-174f7845968kdththC1EWRzvxn0000000h7g00000000vx9p
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:06 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8192.168.2.64972713.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:06 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:06 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:06 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 408
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                            x-ms-request-id: 2c78b3d6-001e-0017-21e0-430c3c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214006Z-174f784596886s2bhC1EWR743w000000150000000000hsg1
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:06 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            9192.168.2.64973023.218.208.109443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:07 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-12-02 21:40:08 UTC478INHTTP/1.1 200 OK
                                                                            Content-Type: application/octet-stream
                                                                            Server: Kestrel
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                            X-Ms-Region: prod-weu-z1
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            X-OSID: 2
                                                                            X-CID: 2
                                                                            X-CCC: GB
                                                                            Cache-Control: public, max-age=78392
                                                                            Date: Mon, 02 Dec 2024 21:40:08 GMT
                                                                            Connection: close
                                                                            X-CID: 2


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10192.168.2.64973113.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:08 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:08 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 474
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                            ETag: "0x8DC582B9964B277"
                                                                            x-ms-request-id: 03f3685a-b01e-0097-2663-444f33000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214008Z-174f7845968pf68xhC1EWRr4h8000000154000000000w120
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11192.168.2.64973213.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:08 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:08 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                            ETag: "0x8DC582B9F6F3512"
                                                                            x-ms-request-id: e1e1876a-701e-0001-22c7-43b110000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214008Z-174f78459685726chC1EWRsnbg0000001530000000008hcm
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12192.168.2.64973313.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:08 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:08 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 471
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                            ETag: "0x8DC582BB10C598B"
                                                                            x-ms-request-id: e8c785f0-901e-0048-4ed4-43b800000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214008Z-174f7845968pf68xhC1EWRr4h8000000156g00000000k220
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:08 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13192.168.2.64973413.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:08 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:09 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:08 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 632
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                            ETag: "0x8DC582BB6E3779E"
                                                                            x-ms-request-id: f20189e0-201e-005d-0f7c-43afb3000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214008Z-174f78459684bddphC1EWRbht400000014pg00000000pex4
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:09 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            14192.168.2.64973723.218.208.109443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:09 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                            Range: bytes=0-2147483646
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-12-02 21:40:10 UTC535INHTTP/1.1 200 OK
                                                                            Content-Type: application/octet-stream
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            ApiVersion: Distribute 1.1
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                            Cache-Control: public, max-age=138314
                                                                            Date: Mon, 02 Dec 2024 21:40:10 GMT
                                                                            Content-Length: 55
                                                                            Connection: close
                                                                            X-CID: 2
                                                                            2024-12-02 21:40:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15192.168.2.64974013.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:10 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 486
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                            ETag: "0x8DC582BB344914B"
                                                                            x-ms-request-id: 79414491-c01e-0014-1360-43a6a3000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214010Z-174f7845968vqt9xhC1EWRgten000000152g00000000a2vm
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16192.168.2.64973913.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:10 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 407
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                            x-ms-request-id: 12c713eb-c01e-0034-6a92-432af6000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214010Z-174f7845968cdxdrhC1EWRg0en000000151g000000002wmg
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17192.168.2.64973813.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:10 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:10 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 467
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                            ETag: "0x8DC582BA6C038BC"
                                                                            x-ms-request-id: 3360fb1d-601e-0097-3291-3ff33a000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214010Z-174f7845968kvnqxhC1EWRmf3g0000000rv0000000008rm0
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:11 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18192.168.2.64974113.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:10 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:11 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:11 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 427
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                            ETag: "0x8DC582BA310DA18"
                                                                            x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214011Z-174f7845968kdththC1EWRzvxn0000000hdg000000004y34
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            19192.168.2.649742116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:11 UTC671OUTGET /netsuite-user HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-02 21:40:13 UTC761INHTTP/1.1 301 Moved Permanently
                                                                            Connection: close
                                                                            x-powered-by: PHP/7.4.33
                                                                            set-cookie: bp_user-role=guest; expires=Wed, 11-Aug-2038 21:40:13 GMT; Max-Age=432000000; path=/; secure
                                                                            set-cookie: bp_user-registered=0; expires=Wed, 11-Aug-2038 21:40:13 GMT; Max-Age=432000000; path=/; secure
                                                                            content-type: text/html; charset=UTF-8
                                                                            expires: Mon, 02 Dec 2024 22:40:13 GMT
                                                                            cache-control: max-age=3600
                                                                            x-redirect-by: WordPress
                                                                            location: https://www.abvt.com.au/netsuite-users/
                                                                            content-length: 0
                                                                            date: Mon, 02 Dec 2024 21:40:13 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20192.168.2.64974413.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:13 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:13 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:13 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 486
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                            ETag: "0x8DC582B9018290B"
                                                                            x-ms-request-id: 1383167b-401e-008c-1f3c-4486c2000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214013Z-174f7845968xlwnmhC1EWR0sv800000014rg00000000sue6
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:13 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21192.168.2.64974313.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:13 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:13 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:13 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 407
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                            ETag: "0x8DC582B9698189B"
                                                                            x-ms-request-id: 9f28f116-c01e-008d-51c7-432eec000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214013Z-174f78459685m244hC1EWRgp2c00000014wg000000007cz2
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:13 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22192.168.2.64974613.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:13 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:13 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:13 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                            ETag: "0x8DC582BA41997E3"
                                                                            x-ms-request-id: 6ab56c84-d01e-008e-48c7-43387a000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214013Z-174f7845968frfdmhC1EWRxxbw000000150000000000k6ws
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23192.168.2.64972513.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:13 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:13 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:13 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 450
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                            ETag: "0x8DC582BD4C869AE"
                                                                            x-ms-request-id: e0d2e361-601e-00ab-06d4-4366f4000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214013Z-174f7845968vqt9xhC1EWRgten0000001540000000004fv3
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:13 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24192.168.2.64974513.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:13 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:13 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:13 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 469
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                            ETag: "0x8DC582BBA701121"
                                                                            x-ms-request-id: d85cda50-501e-000a-581c-410180000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214013Z-174f7845968pght8hC1EWRyvxg000000082000000000sb15
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:13 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25192.168.2.64974713.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:15 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:15 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:15 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 477
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                            x-ms-request-id: fbe1121d-d01e-0082-7beb-44e489000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214015Z-174f7845968cs2nkhC1EWR2tq000000000rg000000007035
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:15 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            26192.168.2.649752116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:15 UTC723OUTGET /netsuite-users/ HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:18 UTC635INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            x-powered-by: PHP/7.4.33
                                                                            content-type: text/html; charset=UTF-8
                                                                            link: <https://www.abvt.com.au/wp-json/>; rel="https://api.w.org/"
                                                                            link: <https://www.abvt.com.au/wp-json/wp/v2/pages/10579>; rel="alternate"; title="JSON"; type="application/json"
                                                                            link: <https://www.abvt.com.au/?p=10579>; rel=shortlink
                                                                            transfer-encoding: chunked
                                                                            date: Mon, 02 Dec 2024 21:40:17 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:18 UTC733INData Raw: 31 30 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 41 55 22 20 3e 0a 3c 68 65 61 64 3e 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 69 66 28 21 67 66 6f 72 6d 29 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 67 66 6f 72 6d 5f 6d 61 69 6e 5f 73 63 72 69 70 74 73 5f 6c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 67 66 6f 72 6d 2e 73 63 72 69 70 74 73 4c 6f 61 64 65 64 3d 21 30 7d 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 67 66 6f 72 6d 2e 64 6f 6d 4c 6f 61 64 65 64 3d 21 30
                                                                            Data Ascii: 10000<!DOCTYPE html><html lang="en-AU" ><head> <script type="text/javascript">if(!gform){document.addEventListener("gform_main_scripts_loaded",function(){gform.scriptsLoaded=!0}),window.addEventListener("DOMContentLoaded",function(){gform.domLoaded=!0
                                                                            2024-12-02 21:40:18 UTC14994INData Raw: 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 67 66 6f 72 6d 2e 64 6f 48 6f 6f 6b 28 22 66 69 6c 74 65 72 22 2c 6f 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 72 65 6d 6f 76 65 41 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 67 66 6f 72 6d 2e 72 65 6d 6f 76 65 48 6f 6f 6b 28 22 61 63 74 69 6f 6e 22 2c 6f 2c 6e 29 7d 2c 72 65 6d 6f 76 65 46 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 2c 72 29 7b 67 66 6f 72 6d 2e 72 65 6d 6f 76 65 48 6f 6f 6b 28 22 66 69 6c 74 65 72 22 2c 6f 2c 6e 2c 72 29 7d 2c 61 64 64 48 6f 6f 6b 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 2c 72 2c 74 2c 69 29 7b 6e 75 6c 6c 3d 3d 67 66 6f 72 6d 2e 68 6f 6f 6b 73 5b 6f 5d 5b 6e 5d 26 26 28 67 66 6f 72 6d 2e 68 6f 6f 6b 73 5b 6f 5d 5b 6e 5d 3d 5b 5d 29 3b 76 61
                                                                            Data Ascii: function(o){return gform.doHook("filter",o,arguments)},removeAction:function(o,n){gform.removeHook("action",o,n)},removeFilter:function(o,n,r){gform.removeHook("filter",o,n,r)},addHook:function(o,n,r,t,i){null==gform.hooks[o][n]&&(gform.hooks[o][n]=[]);va
                                                                            2024-12-02 21:40:18 UTC16384INData Raw: 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 62 65 65 74 65 61 6d 5f 66 72 6f 6e 74 5f 6c 6f 61 64 61 77 73 6f 6d 65 5f 63 73 73 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 62 76 74 2e 63 6f 6d 2e 61 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 50 61 67 65 2d 53 77 69 74 63 68 2f 61 73 73 65 74 73 2f 66 72 6f 6e 74 2d 65 6e 64 2f 6c 6f 61 64 65 72 73 2e 63 73 73 3f 76 65 72 3d 31 2e 31 2e 31 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 6c 61 79 65 72 73 6c 69 64 65 72 2d 63 73 73 27 20 68 72 65 66 3d
                                                                            Data Ascii: dia='all' /><link rel='stylesheet' id='beeteam_front_loadawsome_css-css' href='https://www.abvt.com.au/wp-content/plugins/Page-Switch/assets/front-end/loaders.css?ver=1.1.1' type='text/css' media='all' /><link rel='stylesheet' id='layerslider-css' href=
                                                                            2024-12-02 21:40:18 UTC16384INData Raw: 65 6e 74 2f 74 68 65 6d 65 73 2f 6a 75 70 69 74 65 72 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 2f 66 6f 6e 74 73 2f 77 6f 6f 63 6f 6d 6d 65 72 63 65 2f 66 6f 6e 74 2e 65 6f 74 27 29 3b 20 73 72 63 3a 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 62 76 74 2e 63 6f 6d 2e 61 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 6a 75 70 69 74 65 72 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 2f 66 6f 6e 74 73 2f 77 6f 6f 63 6f 6d 6d 65 72 63 65 2f 66 6f 6e 74 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 62 76 74 2e 63 6f 6d 2e 61 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73
                                                                            Data Ascii: ent/themes/jupiter/assets/stylesheet/fonts/woocommerce/font.eot'); src:url('https://www.abvt.com.au/wp-content/themes/jupiter/assets/stylesheet/fonts/woocommerce/font.eot?#iefix') format('embedded-opentype'), url('https://www.abvt.com.au/wp-content/themes
                                                                            2024-12-02 21:40:18 UTC16384INData Raw: 3d 6e 65 77 20 41 72 72 61 79 28 74 2e 72 6c 2e 6c 65 6e 67 74 68 29 2c 6e 3d 30 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 2e 74 61 62 77 3d 74 2e 74 61 62 68 69 64 65 3e 3d 65 3f 30 3a 74 2e 74 61 62 77 2c 74 2e 74 68 75 6d 62 77 3d 74 2e 74 68 75 6d 62 68 69 64 65 3e 3d 65 3f 30 3a 74 2e 74 68 75 6d 62 77 2c 74 2e 74 61 62 68 3d 74 2e 74 61 62 68 69 64 65 3e 3d 65 3f 30 3a 74 2e 74 61 62 68 2c 74 2e 74 68 75 6d 62 68 3d 74 2e 74 68 75 6d 62 68 69 64 65 3e 3d 65 3f 30 3a 74 2e 74 68 75 6d 62 68 2c 74 2e 72 6c 29 61 5b 69 5d 3d 74 2e 72 6c 5b 69 5d 3c 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3f 30 3a 74 2e 72 6c 5b 69 5d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 72 3d 61 5b 30 5d 2c 61 29 72 3e 61 5b 69 5d 26 26 30 3c 61 5b 69 5d 26 26 28 72
                                                                            Data Ascii: =new Array(t.rl.length),n=0;for(var i in t.tabw=t.tabhide>=e?0:t.tabw,t.thumbw=t.thumbhide>=e?0:t.thumbw,t.tabh=t.tabhide>=e?0:t.tabh,t.thumbh=t.thumbhide>=e?0:t.thumbh,t.rl)a[i]=t.rl[i]<window.innerWidth?0:t.rl[i];for(var i in r=a[0],a)r>a[i]&&0<a[i]&&(r
                                                                            2024-12-02 21:40:18 UTC666INData Raw: 73 6f 6c 69 64 20 72 67 62 61 28 32 32 35 2c 33 36 2c 34 39 2c 31 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 77 70 62 2d 6a 73 2d 63 6f 6d 70 6f 73 65 72 20 2e 76 63 5f 74 74 61 2d 63 6f 6c 6f 72 2d 62 6c 61 63 6b 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 20 2e 76 63 5f 74 74 61 2d 74 61 62 2e 76 63 5f 61 63 74 69 76 65 3e 61 20 7b 0a 62 6f 72 64 65 72 3a 20 69 6e 69 74 69 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 33 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 32 32 35 2c 33 36 2c 34 39 2c 30 2e 34 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 09 0a 2e 68 69 64 64 65 6e 2d 6f
                                                                            Data Ascii: solid rgba(225,36,49,1) !important;}.wpb-js-composer .vc_tta-color-black.vc_tta-style-outline .vc_tta-tab.vc_active>a {border: initial !important;border-bottom: 3px solid rgba(225,36,49,0.4) !important;color: rgba(0,0,0,0.4) !important;}.hidden-o
                                                                            2024-12-02 21:40:18 UTC16384INData Raw: 31 30 30 30 30 0d 0a 6e 74 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 09 7d 0a 09 2e 61 76 74 2d 74 6f 70 62 61 72 2d 69 74 65 6d 73 20 61 20 7b 0a 09 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 70 78 3b 0a 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 72 65 6d 3b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 72 65 6d 3b 0a 09 7d 0a 09 2e 61 76 74 2d 74 6f 70 62 61 72 2d 69 74 65 6d 73 20 61 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 72 65 6d 3b 0a 09 7d 0a 09 2e 77 70 62 2d 6a 73 2d 63 6f 6d 70 6f 73 65 72 20 2e 76 63 5f 74 74 61 2d 63 6f 6c 6f 72 2d 67 72 65
                                                                            Data Ascii: 10000nt;margin: 0 auto;text-align: right;}.avt-topbar-items a {letter-spacing: 1px;vertical-align: top;margin-left: 0rem;margin-right: 2rem;}.avt-topbar-items a:last-child {margin-right: 2rem;}.wpb-js-composer .vc_tta-color-gre
                                                                            2024-12-02 21:40:18 UTC16384INData Raw: 31 33 20 30 2d 32 32 2e 35 2d 39 2e 35 74 2d 39 2e 35 2d 32 32 2e 35 76 2d 36 34 71 30 2d 31 33 20 39 2e 35 2d 32 32 2e 35 74 32 32 2e 35 2d 39 2e 35 68 36 34 71 31 33 20 30 20 32 32 2e 35 20 39 2e 35 74 39 2e 35 20 32 32 2e 35 7a 6d 37 36 38 20 35 31 32 76 36 34 71 30 20 31 33 2d 39 2e 35 20 32 32 2e 35 74 2d 32 32 2e 35 20 39 2e 35 68 2d 36 34 71 2d 31 33 20 30 2d 32 32 2e 35 2d 39 2e 35 74 2d 39 2e 35 2d 32 32 2e 35 76 2d 36 34 71 30 2d 31 33 20 39 2e 35 2d 32 32 2e 35 74 32 32 2e 35 2d 39 2e 35 68 36 34 71 31 33 20 30 20 32 32 2e 35 20 39 2e 35 74 39 2e 35 20 32 32 2e 35 7a 6d 2d 32 35 36 2d 32 35 36 76 36 34 71 30 20 31 33 2d 39 2e 35 20 32 32 2e 35 74 2d 32 32 2e 35 20 39 2e 35 68 2d 36 34 71 2d 31 33 20 30 2d 32 32 2e 35 2d 39 2e 35 74 2d 39 2e 35
                                                                            Data Ascii: 13 0-22.5-9.5t-9.5-22.5v-64q0-13 9.5-22.5t22.5-9.5h64q13 0 22.5 9.5t9.5 22.5zm768 512v64q0 13-9.5 22.5t-22.5 9.5h-64q-13 0-22.5-9.5t-9.5-22.5v-64q0-13 9.5-22.5t22.5-9.5h64q13 0 22.5 9.5t9.5 22.5zm-256-256v64q0 13-9.5 22.5t-22.5 9.5h-64q-13 0-22.5-9.5t-9.5
                                                                            2024-12-02 21:40:18 UTC16384INData Raw: 2e 32 31 37 2d 33 33 2e 33 35 37 2d 35 34 2e 32 31 37 2d 33 37 2e 39 32 76 2d 31 31 33 2e 35 30 31 63 34 33 2e 36 36 37 20 32 39 2e 35 31 38 20 31 32 37 2e 36 30 34 20 34 39 2e 35 30 31 20 32 32 34 20 34 39 2e 35 30 31 73 31 38 30 2e 33 33 33 2d 31 39 2e 39 38 33 20 32 32 34 2d 34 39 2e 35 30 31 76 31 31 33 2e 35 30 31 7a 6d 2d 33 39 2e 38 32 36 2d 31 32 38 63 2d 34 2e 33 34 32 20 31 2e 39 36 32 2d 39 2e 31 31 35 20 33 2e 39 34 32 2d 31 34 2e 33 39 31 20 35 2e 39 32 2d 32 31 2e 35 30 31 20 38 2e 30 36 33 2d 34 36 2e 37 38 35 20 31 34 2e 34 33 32 2d 37 35 2e 31 34 39 20 31 38 2e 39 33 31 2d 32 39 2e 39 30 38 20 34 2e 37 34 34 2d 36 31 2e 37 34 37 20 37 2e 31 34 39 2d 39 34 2e 36 33 34 20 37 2e 31 34 39 2d 33 32 2e 38 38 36 20 30 2d 36 34 2e 37 32 36 2d 32
                                                                            Data Ascii: .217-33.357-54.217-37.92v-113.501c43.667 29.518 127.604 49.501 224 49.501s180.333-19.983 224-49.501v113.501zm-39.826-128c-4.342 1.962-9.115 3.942-14.391 5.92-21.501 8.063-46.785 14.432-75.149 18.931-29.908 4.744-61.747 7.149-94.634 7.149-32.886 0-64.726-2
                                                                            2024-12-02 21:40:18 UTC16384INData Raw: 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 6c 69 6e 6b 20 6a 73 2d 73 6d 6f 6f 74 68 2d 73 63 72 6f 6c 6c 22 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 62 76 74 2e 63 6f 6d 2e 61 75 2f 61 76 74 2d 70 72 69 6e 74 2d 6e 6f 64 65 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2f 22 3e 41 56 54 20 50 72 69 6e 74 20 4e 6f 64 65 20 49 6e 74 65 67 72 61 74 69 6f 6e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 09 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 09 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 39 37 36 34 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 63 75 73 74 6f 6d
                                                                            Data Ascii: m-type-post_type menu-item-object-page"><a class="menu-item-link js-smooth-scroll" href="https://www.abvt.com.au/avt-print-node-integration/">AVT Print Node Integration</a></li></ul></li><li id="menu-item-9764" class="menu-item menu-item-type-custom


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27192.168.2.64974813.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:15 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:15 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:15 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 464
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                            x-ms-request-id: 3e0e4810-b01e-0084-040a-41d736000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214015Z-174f7845968px8v7hC1EWR08ng00000015bg000000001frr
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:15 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28192.168.2.64974913.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:15 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:15 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:15 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 494
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                            ETag: "0x8DC582BB7010D66"
                                                                            x-ms-request-id: ef6c78e4-401e-0067-2ec7-4309c2000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214015Z-174f7845968psccphC1EWRuz9s00000015b0000000002w7s
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29192.168.2.64975113.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:15 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:15 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:15 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                            ETag: "0x8DC582B9DACDF62"
                                                                            x-ms-request-id: 264c510b-001e-000b-0eb2-4215a7000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214015Z-174f7845968cpnpfhC1EWR3afc00000014k000000000mqg2
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            30192.168.2.64975013.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:15 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:15 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:15 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                            ETag: "0x8DC582B9748630E"
                                                                            x-ms-request-id: e044a7be-f01e-003c-0c76-438cf0000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214015Z-174f7845968cpnpfhC1EWR3afc00000014n000000000chdu
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            31192.168.2.6497534.245.163.56443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:16 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=E6kEMWDkmTp5Zko&MD=951CN9tS HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                            Host: slscr.update.microsoft.com
                                                                            2024-12-02 21:40:16 UTC560INHTTP/1.1 200 OK
                                                                            Cache-Control: no-cache
                                                                            Pragma: no-cache
                                                                            Content-Type: application/octet-stream
                                                                            Expires: -1
                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                            MS-CorrelationId: cf1aa7ed-a790-4291-af02-3b5fb27da01e
                                                                            MS-RequestId: 4586ada2-bf43-4108-950a-c2186ff54fb4
                                                                            MS-CV: 7+0om6KdJE+eHN5P.0
                                                                            X-Microsoft-SLSClientCache: 2880
                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                            X-Content-Type-Options: nosniff
                                                                            Date: Mon, 02 Dec 2024 21:40:15 GMT
                                                                            Connection: close
                                                                            Content-Length: 24490
                                                                            2024-12-02 21:40:16 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                            2024-12-02 21:40:16 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            32192.168.2.64975513.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:17 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:17 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:17 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 404
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                            x-ms-request-id: 3f7caad5-701e-006f-6962-43afc4000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214017Z-174f7845968j6t2phC1EWRcfe80000001560000000009x98
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:17 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            33192.168.2.64975613.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:17 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:18 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:17 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 468
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                            x-ms-request-id: 5181e575-b01e-001e-206f-430214000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214017Z-174f7845968psccphC1EWRuz9s00000015ag000000005h5k
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            34192.168.2.64975713.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:17 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:18 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:17 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 428
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                            x-ms-request-id: bfd9c363-801e-0083-07ee-44f0ae000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214017Z-174f7845968cs2nkhC1EWR2tq000000000tg00000000087d
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:18 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            35192.168.2.64975813.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:17 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:18 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:17 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 499
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                            x-ms-request-id: f843b097-901e-00ac-53c3-43b69e000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214017Z-174f7845968px8v7hC1EWR08ng000000155000000000vq9g
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:18 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            36192.168.2.64975913.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:17 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:18 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:17 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B988EBD12"
                                                                            x-ms-request-id: 5aec2b48-201e-0085-7d6b-4334e3000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214017Z-174f7845968frfdmhC1EWRxxbw000000152g000000009f5h
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            37192.168.2.64976113.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:19 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:19 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:19 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 471
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                            ETag: "0x8DC582BB5815C4C"
                                                                            x-ms-request-id: 8b97b4d7-e01e-0003-5405-410fa8000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214019Z-174f7845968pf68xhC1EWRr4h8000000156g00000000k2rx
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            38192.168.2.649772116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:19 UTC688OUTGET /wp-content/plugins/Page-Switch/assets/front-end/fontawesome/css/font-awesome.min.css?ver=1.1.1 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:20 UTC495INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:20 GMT
                                                                            content-type: text/css
                                                                            last-modified: Tue, 13 Jun 2023 07:32:30 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 29067
                                                                            date: Mon, 02 Dec 2024 21:40:20 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:20 UTC16384INData Raw: 2f 2a 21 0d 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 36 2e 33 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0d 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0d 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 36 2e 33 27
                                                                            Data Ascii: /*! * Font Awesome 4.6.3 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.6.3'
                                                                            2024-12-02 21:40:20 UTC12683INData Raw: 3a 22 5c 66 31 36 64 22 7d 2e 66 61 2d 66 6c 69 63 6b 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 65 22 7d 2e 66 61 2d 61 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 30 22 7d 2e 66 61 2d 62 69 74 62 75 63 6b 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 31 22 7d 2e 66 61 2d 62 69 74 62 75 63 6b 65 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 32 22 7d 2e 66 61 2d 74 75 6d 62 6c 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 33 22 7d 2e 66 61 2d 74 75 6d 62 6c 72 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 34 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72
                                                                            Data Ascii: :"\f16d"}.fa-flickr:before{content:"\f16e"}.fa-adn:before{content:"\f170"}.fa-bitbucket:before{content:"\f171"}.fa-bitbucket-square:before{content:"\f172"}.fa-tumblr:before{content:"\f173"}.fa-tumblr-square:before{content:"\f174"}.fa-long-arrow-down:befor


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            39192.168.2.64976413.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:19 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:20 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:20 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 494
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                            ETag: "0x8DC582BB8972972"
                                                                            x-ms-request-id: a230c581-101e-0034-3128-4096ff000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214020Z-174f7845968glpgnhC1EWR7uec000000155000000000e1x3
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:20 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            40192.168.2.64976213.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:19 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:20 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:20 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                            x-ms-request-id: 2132beec-901e-00ac-46aa-42b69e000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214020Z-174f7845968xr5c2hC1EWRd0hn0000000px00000000076cq
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            41192.168.2.649769116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:19 UTC663OUTGET /wp-content/plugins/Page-Switch/assets/front-end/loaders.css?ver=1.1.1 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:20 UTC496INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:20 GMT
                                                                            content-type: text/css
                                                                            last-modified: Tue, 13 Jun 2023 07:32:30 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 190342
                                                                            date: Mon, 02 Dec 2024 21:40:20 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:20 UTC16384INData Raw: 2f 2a 21 0d 0a 20 2a 20 4c 6f 61 64 20 41 77 65 73 6f 6d 65 20 76 31 2e 31 2e 30 20 28 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 64 61 6e 69 65 6c 63 61 72 64 6f 73 6f 2e 6e 65 74 2f 6c 6f 61 64 2d 61 77 65 73 6f 6d 65 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 20 44 61 6e 69 65 6c 20 43 61 72 64 6f 73 6f 20 3c 40 44 61 6e 69 65 6c 43 61 72 64 6f 73 6f 3e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 0d 0a 20 2a 2f 0d 0a 2e 6c 61 2d 62 61 6c 6c 2d 38 62 69 74 73 2c 2e 6c 61 2d 62 61 6c 6c 2d 38 62 69 74 73 3e 64 69 76 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62
                                                                            Data Ascii: /*! * Load Awesome v1.1.0 (http://github.danielcardoso.net/load-awesome/) * Copyright 2015 Daniel Cardoso <@DanielCardoso> * Licensed under MIT */.la-ball-8bits,.la-ball-8bits>div{position:relative;-webkit-box-sizing:border-box;-moz-box-sizing:b
                                                                            2024-12-02 21:40:20 UTC16384INData Raw: 28 31 29 29 7b 77 69 64 74 68 3a 36 70 78 3b 68 65 69 67 68 74 3a 31 70 78 7d 2e 6c 61 2d 62 61 6c 6c 2d 63 6c 69 6d 62 69 6e 67 2d 64 6f 74 2e 6c 61 2d 32 78 7b 77 69 64 74 68 3a 38 34 70 78 3b 68 65 69 67 68 74 3a 36 34 70 78 7d 2e 6c 61 2d 62 61 6c 6c 2d 63 6c 69 6d 62 69 6e 67 2d 64 6f 74 2e 6c 61 2d 32 78 3e 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 7b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 7d 2e 6c 61 2d 62 61 6c 6c 2d 63 6c 69 6d 62 69 6e 67 2d 64 6f 74 2e 6c 61 2d 32 78 3e 64 69 76 3a 6e 6f 74 28 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 29 7b 77 69 64 74 68 3a 32 38 70 78 3b 68 65 69 67 68 74 3a 34 70 78 7d 2e 6c 61 2d 62 61 6c 6c 2d 63 6c 69 6d 62 69 6e 67 2d 64 6f 74 2e 6c 61 2d 33 78 7b 77 69 64 74 68 3a 31 32 36
                                                                            Data Ascii: (1)){width:6px;height:1px}.la-ball-climbing-dot.la-2x{width:84px;height:64px}.la-ball-climbing-dot.la-2x>div:nth-child(1){width:28px;height:28px}.la-ball-climbing-dot.la-2x>div:not(:nth-child(1)){width:28px;height:4px}.la-ball-climbing-dot.la-3x{width:126
                                                                            2024-12-02 21:40:21 UTC16384INData Raw: 6b 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 2e 6c 61 2d 62 61 6c 6c 2d 66 61 6c 6c 7b 77 69 64 74 68 3a 35 34 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 7d 2e 6c 61 2d 62 61 6c 6c 2d 66 61 6c 6c 3e 64 69 76 7b 77 69 64 74 68 3a 31 30 70 78 3b 68 65 69 67 68 74 3a 31 30 70 78 3b 6d 61 72 67 69 6e 3a 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 3b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 62 61 6c 6c 2d 66 61 6c 6c 20 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 69 6e 66 69 6e 69 74 65 3b 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e
                                                                            Data Ascii: k;float:none;background-color:currentColor;border:0 solid currentColor}.la-ball-fall{width:54px;height:18px}.la-ball-fall>div{width:10px;height:10px;margin:4px;border-radius:100%;opacity:0;-webkit-animation:ball-fall 1s ease-in-out infinite;-moz-animation
                                                                            2024-12-02 21:40:21 UTC16384INData Raw: 6c 61 74 65 58 28 2d 31 30 30 25 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 25 29 7d 7d 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 62 61 6c 6c 2d 6e 65 77 74 6f 6e 2d 63 72 61 64 6c 65 2d 6c 65 66 74 7b 32 35 25 7b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25
                                                                            Data Ascii: lateX(-100%);-webkit-animation-timing-function:ease-in;animation-timing-function:ease-in}50%{-webkit-transform:translateX(0%);transform:translateX(0%)}}@-moz-keyframes ball-newton-cradle-left{25%{-moz-transform:translateX(-100%);transform:translateX(-100%
                                                                            2024-12-02 21:40:21 UTC16384INData Raw: 6e 2d 64 65 6c 61 79 3a 2d 32 2e 34 73 3b 2d 6f 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 32 2e 34 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 32 2e 34 73 7d 2e 6c 61 2d 62 61 6c 6c 2d 72 75 6e 6e 69 6e 67 2d 64 6f 74 73 3e 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 38 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 32 2e 38 73 3b 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 32 2e 38 73 3b 2d 6f 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 32 2e 38 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 32 2e 38 73 7d 2e 6c 61 2d 62 61 6c 6c 2d 72 75 6e 6e 69 6e 67 2d 64 6f 74 73 3e 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 39 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d
                                                                            Data Ascii: n-delay:-2.4s;-o-animation-delay:-2.4s;animation-delay:-2.4s}.la-ball-running-dots>div:nth-child(8){-webkit-animation-delay:-2.8s;-moz-animation-delay:-2.8s;-o-animation-delay:-2.8s;animation-delay:-2.8s}.la-ball-running-dots>div:nth-child(9){-webkit-anim
                                                                            2024-12-02 21:40:21 UTC16384INData Raw: 6e 2d 6c 65 66 74 3a 2d 32 70 78 7d 2e 6c 61 2d 62 61 6c 6c 2d 73 70 69 6e 2d 63 6c 6f 63 6b 77 69 73 65 2d 66 61 64 65 2d 72 6f 74 61 74 69 6e 67 2e 6c 61 2d 32 78 7b 77 69 64 74 68 3a 36 34 70 78 3b 68 65 69 67 68 74 3a 36 34 70 78 7d 2e 6c 61 2d 62 61 6c 6c 2d 73 70 69 6e 2d 63 6c 6f 63 6b 77 69 73 65 2d 66 61 64 65 2d 72 6f 74 61 74 69 6e 67 2e 6c 61 2d 32 78 3e 64 69 76 7b 77 69 64 74 68 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 38 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 38 70 78 7d 2e 6c 61 2d 62 61 6c 6c 2d 73 70 69 6e 2d 63 6c 6f 63 6b 77 69 73 65 2d 66 61 64 65 2d 72 6f 74 61 74 69 6e 67 2e 6c 61 2d 33 78 7b 77 69 64 74 68 3a 39 36 70 78 3b 68 65 69 67 68 74 3a 39 36 70 78 7d 2e 6c 61 2d 62
                                                                            Data Ascii: n-left:-2px}.la-ball-spin-clockwise-fade-rotating.la-2x{width:64px;height:64px}.la-ball-spin-clockwise-fade-rotating.la-2x>div{width:16px;height:16px;margin-top:-8px;margin-left:-8px}.la-ball-spin-clockwise-fade-rotating.la-3x{width:96px;height:96px}.la-b
                                                                            2024-12-02 21:40:21 UTC16384INData Raw: 32 70 78 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 62 61 6c 6c 2d 73 70 69 6e 2d 72 6f 74 61 74 65 20 32 73 20 69 6e 66 69 6e 69 74 65 20 6c 69 6e 65 61 72 3b 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 3a 62 61 6c 6c 2d 73 70 69 6e 2d 72 6f 74 61 74 65 20 32 73 20 69 6e 66 69 6e 69 74 65 20 6c 69 6e 65 61 72 3b 2d 6f 2d 61 6e 69 6d 61 74 69 6f 6e 3a 62 61 6c 6c 2d 73 70 69 6e 2d 72 6f 74 61 74 65 20 32 73 20 69 6e 66 69 6e 69 74 65 20 6c 69 6e 65 61 72 3b 61 6e 69 6d 61 74 69 6f 6e 3a 62 61 6c 6c 2d 73 70 69 6e 2d 72 6f 74 61 74 65 20 32 73 20 69 6e 66 69 6e 69 74 65 20 6c 69 6e 65 61 72 7d 2e 6c 61 2d 62 61 6c 6c 2d 73 70 69 6e 2d 72 6f 74 61 74 65 3e 64 69 76 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69
                                                                            Data Ascii: 2px;-webkit-animation:ball-spin-rotate 2s infinite linear;-moz-animation:ball-spin-rotate 2s infinite linear;-o-animation:ball-spin-rotate 2s infinite linear;animation:ball-spin-rotate 2s infinite linear}.la-ball-spin-rotate>div{position:absolute;top:0;wi
                                                                            2024-12-02 21:40:21 UTC16384INData Raw: 2c 20 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 31 31 30 25 2c 20 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 61 6c 6c 2d 74 72 69 61 6e 67 6c 65 2d 70 61 74 68 2d 62 61 6c 6c 2d 74 77 6f 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 31 31 30 25 2c 20 30 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 31 31 30 25 2c 20 30 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 31 31 30 25 2c 20 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 31 31 30 25 2c 20 30 29 7d 31 37 25 7b 6f 70 61 63 69 74 79 3a 2e 32 35 7d 33 33 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72
                                                                            Data Ascii: , 0);transform:translate(110%, 0)}}@keyframes ball-triangle-path-ball-two{0%{-webkit-transform:translate(110%, 0);-moz-transform:translate(110%, 0);-o-transform:translate(110%, 0);transform:translate(110%, 0)}17%{opacity:.25}33%{opacity:1;-webkit-transfor
                                                                            2024-12-02 21:40:21 UTC16384INData Raw: 30 2e 35 29 20 72 6f 74 61 74 65 28 2d 32 37 30 64 65 67 29 7d 31 30 30 25 7b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 72 6f 74 61 74 65 28 2d 33 36 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 72 6f 74 61 74 65 28 2d 33 36 30 64 65 67 29 7d 7d 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 63 75 62 65 2d 74 72 61 6e 73 69 74 69 6f 6e 7b 32 35 25 7b 74 6f 70 3a 30 3b 6c 65 66 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 20 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 20 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 7d 35 30 25 7b 74 6f 70 3a
                                                                            Data Ascii: 0.5) rotate(-270deg)}100%{top:0;left:0;-webkit-transform:scale(1) rotate(-360deg);transform:scale(1) rotate(-360deg)}}@-moz-keyframes cube-transition{25%{top:0;left:100%;-moz-transform:scale(0.5) rotate(-90deg);transform:scale(0.5) rotate(-90deg)}50%{top:
                                                                            2024-12-02 21:40:21 UTC16384INData Raw: 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 69 6e 65 2d 73 63 61 6c 65 7b 30 25 2c 34 30 25 2c 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 30 2e 34 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 30 2e 34 29 7d 32 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 31 29 7d 7d 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 6c 69 6e 65 2d 73 63 61 6c 65 7b 30 25 2c 34 30 25 2c 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 30 2e 34 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 30 2e 34 29 3b 74
                                                                            Data Ascii: n-bottom:0}@-webkit-keyframes line-scale{0%,40%,100%{-webkit-transform:scaleY(0.4);transform:scaleY(0.4)}20%{-webkit-transform:scaleY(1);transform:scaleY(1)}}@-moz-keyframes line-scale{0%,40%,100%{-webkit-transform:scaleY(0.4);-moz-transform:scaleY(0.4);t


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            42192.168.2.64976613.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:19 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:20 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:20 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                            ETag: "0x8DC582B9D43097E"
                                                                            x-ms-request-id: c0407c6d-d01e-0082-369d-43e489000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214020Z-174f78459685m244hC1EWRgp2c00000014u000000000fnwh
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            43192.168.2.649768116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:19 UTC673OUTGET /wp-content/plugins/LayerSlider/static/layerslider/css/layerslider.css?ver=6.9.2 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:20 UTC495INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:20 GMT
                                                                            content-type: text/css
                                                                            last-modified: Thu, 14 Nov 2019 04:53:45 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 22659
                                                                            date: Mon, 02 Dec 2024 21:40:20 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:20 UTC16384INData Raw: 0a 2f 2a 0a 09 2a 20 53 74 79 6c 65 20 73 65 74 74 69 6e 67 73 20 6f 66 20 4c 61 79 65 72 53 6c 69 64 65 72 0a 09 2a 0a 09 2a 20 28 63 29 20 32 30 31 31 2d 32 30 31 39 20 47 65 6f 72 67 65 20 4b 72 75 70 61 2c 20 4a 6f 68 6e 20 47 65 72 61 20 26 20 4b 72 65 61 74 75 72 61 20 4d 65 64 69 61 0a 09 2a 0a 09 2a 20 50 6c 75 67 69 6e 20 77 65 62 3a 09 09 09 68 74 74 70 73 3a 2f 2f 6c 61 79 65 72 73 6c 69 64 65 72 2e 6b 72 65 61 74 75 72 61 6d 65 64 69 61 2e 63 6f 6d 2f 0a 09 2a 20 4c 69 63 65 6e 73 65 73 3a 20 09 09 09 68 74 74 70 3a 2f 2f 63 6f 64 65 63 61 6e 79 6f 6e 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 73 2f 0a 2a 2f 0a 0a 0a 0a 2f 2a 20 53 6c 69 64 65 72 20 73 74 72 75 63 74 75 72 65 20 7a 2d 69 6e 64 65 78 20 63 68 65 61 74 20 73 68 65 65 74 0a 0a 09 5f 5f
                                                                            Data Ascii: /** Style settings of LayerSlider** (c) 2011-2019 George Krupa, John Gera & Kreatura Media** Plugin web:https://layerslider.kreaturamedia.com/* Licenses: http://codecanyon.net/licenses/*//* Slider structure z-index cheat sheet__
                                                                            2024-12-02 21:40:21 UTC6275INData Raw: 20 2e 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6c 73 2d 66 75 6c 6c 73 63 72 65 65 6e 2c 0a 09 23 6c 73 2d 67 6c 6f 62 61 6c 20 2e 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6c 73 2d 66 75 6c 6c 73 63 72 65 65 6e 2c 0a 09 68 74 6d 6c 20 2e 6c 73 2d 74 68 75 6d 62 6e 61 69 6c 20 61 2c 0a 09 62 6f 64 79 20 2e 6c 73 2d 74 68 75 6d 62 6e 61 69 6c 20 61 2c 0a 09 23 6c 73 2d 67 6c 6f 62 61 6c 20 2e 6c 73 2d 74 68 75 6d 62 6e 61 69 6c 20 61 20 7b 0a 09 09 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 09 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 09 09 6f 75 74 6c 69 6e 65 3a 20
                                                                            Data Ascii: .ls-container .ls-fullscreen,#ls-global .ls-container .ls-fullscreen,html .ls-thumbnail a,body .ls-thumbnail a,#ls-global .ls-thumbnail a {transition: none;-ms-transition: none;-webkit-transition: none;line-height: normal;outline:


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            44192.168.2.649770116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:20 UTC652OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.7.1 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:20 UTC496INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:20 GMT
                                                                            content-type: text/css
                                                                            last-modified: Thu, 07 Nov 2024 11:35:24 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 114706
                                                                            date: Mon, 02 Dec 2024 21:40:20 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:20 UTC872INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                            Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                            2024-12-02 21:40:21 UTC14994INData Raw: 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 77 69 64 74 68 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 77 69 64 74 68 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 66 6f 6e 74 2d 73 69 7a 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d
                                                                            Data Ascii: lock-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-buttons>.wp-block-button.has-custom-font-size .wp-block-button__link{font-size:inherit}.wp-block-buttons>.wp-block-
                                                                            2024-12-02 21:40:21 UTC16384INData Raw: 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69
                                                                            Data Ascii: s-background-dim.has-background-dim-80 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.has-background-dim-80 .wp-block-cover__gradient-background,.wp-block-cover-image.has-background-dim.has-background-dim-80:not(.has-background-gradi
                                                                            2024-12-02 21:40:21 UTC16384INData Raw: 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 77 65 65 6b 5d 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 65 6d 7d 74 65 78 74 61 72 65 61 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 69 6e 70 75 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 7b 64 69
                                                                            Data Ascii: -form-input__input[type=url],.wp-block-form-input__input[type=week]{border:1px solid;line-height:2;min-height:2em}textarea.wp-block-form-input__input{min-height:10em}.blocks-gallery-grid:not(.has-nested-images),.wp-block-gallery:not(.has-nested-images){di
                                                                            2024-12-02 21:40:21 UTC16384INData Raw: 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 31 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 32 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 32 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 33 2e 68 61 73 2d 74
                                                                            Data Ascii: :where([style*=vertical-lr]),h1.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h2.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h2.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h3.has-t
                                                                            2024-12-02 21:40:21 UTC16384INData Raw: 64 65 6e 3b 77 69 64 74 68 3a 30 3b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 77 70
                                                                            Data Ascii: den;width:0;z-index:2}.wp-block-navigation .has-child .wp-block-navigation__submenu-container>.wp-block-navigation-item>.wp-block-navigation-item__content{display:flex;flex-grow:1}.wp-block-navigation .has-child .wp-block-navigation__submenu-container>.wp
                                                                            2024-12-02 21:40:21 UTC16384INData Raw: 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 68 69 64 64 65 6e 5d 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 74 65 78 74 61 72 65 61 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 61 75 74 68 6f 72 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74
                                                                            Data Ascii: comment-form input:not([type=submit]):not([type=checkbox]):not([type=hidden]),.wp-block-post-comments-form .comment-form textarea{box-sizing:border-box;display:block;width:100%}.wp-block-post-comments-form .comment-form-author label,.wp-block-post-comment
                                                                            2024-12-02 21:40:21 UTC16384INData Raw: 74 68 75 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 34 32 39 32 64 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 67 6f 6f 64 72 65 61 64 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 63 65 61 64 64 3b 63 6f 6c 6f 72 3a 23 33 38 32 31 31 30 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 67 6f 6f 67 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                                                            Data Ascii: thub{background-color:#24292d;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-goodreads{background-color:#eceadd;color:#382110}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-google{background-c
                                                                            2024-12-02 21:40:21 UTC536INData Raw: 6f 72 64 65 72 2d 74 6f 70 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 69 6d 67 5b 63 6c 61 73 73 2a 3d 77 70 2d 69 6d 61 67 65 2d 5d 29 7b
                                                                            Data Ascii: order-top-style:solid}html :where([style*=border-right-width]){border-right-style:solid}html :where([style*=border-bottom-width]){border-bottom-style:solid}html :where([style*=border-left-width]){border-left-style:solid}html :where(img[class*=wp-image-]){


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            45192.168.2.64976513.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:20 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:20 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:20 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 420
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                            x-ms-request-id: 06c834e2-b01e-0001-1c8a-4346e2000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214020Z-174f7845968glpgnhC1EWR7uec000000152g00000000s62c
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:20 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            46192.168.2.649771116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:20 UTC661OUTGET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.6 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:20 UTC494INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:20 GMT
                                                                            content-type: text/css
                                                                            last-modified: Mon, 21 Mar 2022 04:59:26 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 2731
                                                                            date: Mon, 02 Dec 2024 21:40:20 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:20 UTC874INData Raw: 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 20 2e 77 70 63 66 37 2d 72 65 73 70 6f
                                                                            Data Ascii: .wpcf7 .screen-reader-response {position: absolute;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);clip-path: inset(50%);height: 1px;width: 1px;margin: -1px;padding: 0;border: 0;word-wrap: normal !important;}.wpcf7 form .wpcf7-respo
                                                                            2024-12-02 21:40:20 UTC1857INData Raw: 70 6f 6e 73 65 2d 6f 75 74 70 75 74 2c 0a 2e 77 70 63 66 37 20 66 6f 72 6d 2e 70 61 79 6d 65 6e 74 2d 72 65 71 75 69 72 65 64 20 2e 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 20 7b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 66 62 39 30 30 3b 20 2f 2a 20 59 65 6c 6c 6f 77 20 2a 2f 0a 7d 0a 0a 2e 77 70 63 66 37 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 77 72 61 70 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 2e 77 70 63 66 37 2d 6e 6f 74 2d 76 61 6c 69 64 2d 74 69 70 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 64 63 33 32 33 32 3b 20 2f 2a 20 52 65 64 20 2a 2f 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 09 64 69 73 70 6c 61
                                                                            Data Ascii: ponse-output,.wpcf7 form.payment-required .wpcf7-response-output {border-color: #ffb900; /* Yellow */}.wpcf7-form-control-wrap {position: relative;}.wpcf7-not-valid-tip {color: #dc3232; /* Red */font-size: 1em;font-weight: normal;displa


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            47192.168.2.649775116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:20 UTC658OUTGET /wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.1.3 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:21 UTC495INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:21 GMT
                                                                            content-type: text/css
                                                                            last-modified: Thu, 14 Nov 2019 04:53:58 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 57762
                                                                            date: Mon, 02 Dec 2024 21:40:21 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:21 UTC16384INData Raw: 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 0d 0a 2d 09 52 65 76 6f 6c 75 74 69 6f 6e 20 53 6c 69 64 65 72 20 36 2e 30 20 44 65 66 61 75 6c 74 20 53 74 79 6c 65 20 53 65 74 74 69 6e 67 73 20 2d 0d 0a 0d 0a 53 63 72 65 65 6e 20 53 74 79 6c 65 73 68 65 65 74 0d 0a 0d 0a 76 65 72 73 69 6f 6e 3a 20 20 20 09 36 2e 30 2e 30 0d 0a 64 61 74 65 3a 20 20 20 20 20 20 09 32 34 2f 30 36 2f 31 39 0d 0a 61 75 74 68 6f 72 3a 09 09 74 68 65 6d 65 70 75 6e 63 68 0d 0a 65 6d 61 69 6c 3a 20 20 20 20 20 09 69 6e 66 6f 40 74 68 65 6d 65 70 75 6e 63 68 2e 63 6f 6d 0d 0a 77 65 62 73
                                                                            Data Ascii: /*------------------------------------------------------------------------------Revolution Slider 6.0 Default Style Settings -Screen Stylesheetversion: 6.0.0date: 24/06/19author:themepunchemail: info@themepunch.comwebs
                                                                            2024-12-02 21:40:21 UTC16384INData Raw: 6c 61 78 2d 77 72 61 70 2e 72 73 2d 6c 61 79 65 72 2d 68 69 64 64 65 6e 20 7b 09 0d 0a 09 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 0d 0a 09 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 7d 0d 0a 0d 0a 2f 2a 72 73 2d 63 6f 6c 75 6d 6e 20 2e 72 73 2d 70 61 72 61 6c 6c 61 78 2d 77 72 61 70 2c 0d 0a 72 73 2d 63 6f 6c 75 6d 6e 20 72 73 2d 6c 6f 6f 70 2d 77 72 61 70 2c 0d 0a 72 73 2d 63 6f 6c 75 6d 6e 20 72 73 2d 6d 61 73 6b 2d 77 72 61 70 2c 0d 0a 72 73 2d 63 6f 6c 75 6d 6e 20 72 73 2d 6c 61 79 65 72 20 7b 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 69 6e 68 65 72 69 74 20 7d 2a 2f 0d 0a 0d 0a 0d 0a 0d 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a
                                                                            Data Ascii: lax-wrap.rs-layer-hidden {visibility:hidden !important; display:none !important}/*rs-column .rs-parallax-wrap,rs-column rs-loop-wrap,rs-column rs-mask-wrap,rs-column rs-layer { vertical-align: inherit }*//***********************
                                                                            2024-12-02 21:40:21 UTC16384INData Raw: 0a 72 73 2d 6c 6f 61 64 65 72 2e 73 70 69 6e 6e 65 72 33 20 2e 62 6f 75 6e 63 65 32 2c 0d 0a 72 73 2d 6c 6f 61 64 65 72 2e 73 70 69 6e 6e 65 72 33 20 2e 62 6f 75 6e 63 65 33 20 7b 0d 0a 20 20 77 69 64 74 68 3a 20 31 38 70 78 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 30 70 78 20 32 30 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 20 20 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 25 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 20 0d 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 74 70 2d 62 6f 75 6e 63 65 64 65 6c 61 79 20 31
                                                                            Data Ascii: rs-loader.spinner3 .bounce2,rs-loader.spinner3 .bounce3 { width: 18px; height: 18px; background-color: #fff; box-shadow: 0px 0px 20px 0px rgba(0,0,0,0.15); border-radius: 100%; display: inline-block; animation: tp-bouncedelay 1
                                                                            2024-12-02 21:40:21 UTC8610INData Raw: 31 30 20 31 2e 32 73 20 69 6e 66 69 6e 69 74 65 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 3a 72 73 2d 72 65 76 65 61 6c 65 72 2d 31 30 20 31 2e 32 73 20 69 6e 66 69 6e 69 74 65 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 72 73 2d 6c 6f 61 64 65 72 2e 73 70 69 6e 6e 65 72 31 30 20 2e 72 73 2d 73 70 69 6e 6e 65 72 2d 69 6e 6e 65 72 20 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 31 2e 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 31 2e 31 73 7d 72 73 2d 6c 6f 61 64 65 72 2e 73 70 69 6e 6e 65 72 31 30 20 2e 72 73 2d 73 70 69 6e 6e 65 72 2d 69 6e 6e 65 72 20 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69
                                                                            Data Ascii: 10 1.2s infinite ease-in-out;animation:rs-revealer-10 1.2s infinite ease-in-out}rs-loader.spinner10 .rs-spinner-inner span:nth-child(2){-webkit-animation-delay:-1.1s;animation-delay:-1.1s}rs-loader.spinner10 .rs-spinner-inner span:nth-child(3){-webkit-ani


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            48192.168.2.64977613.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:21 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:22 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:21 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 427
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                            ETag: "0x8DC582BA909FA21"
                                                                            x-ms-request-id: b5d3fb3c-c01e-000b-6fb4-42e255000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214021Z-174f7845968xlwnmhC1EWR0sv800000014u000000000gaqc
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            49192.168.2.64977713.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:22 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:22 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:22 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 486
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                            ETag: "0x8DC582B92FCB436"
                                                                            x-ms-request-id: 716ae074-c01e-0046-576f-432db9000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214022Z-174f7845968qj8jrhC1EWRh41s00000014ug00000000yucn
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:22 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            50192.168.2.64977813.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:22 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:22 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:22 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 423
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                            ETag: "0x8DC582BB7564CE8"
                                                                            x-ms-request-id: dc0e6055-901e-005b-2d91-3f2005000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214022Z-174f7845968xr5c2hC1EWRd0hn0000000pu000000000heaz
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:22 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            51192.168.2.64978013.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:22 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:22 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:22 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 478
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                            ETag: "0x8DC582B9B233827"
                                                                            x-ms-request-id: ef6d0e99-401e-0067-3dc7-4309c2000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214022Z-174f7845968frfdmhC1EWRxxbw000000154g000000002zbf
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:22 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            52192.168.2.64978113.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:22 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:23 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:22 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 404
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                            ETag: "0x8DC582B95C61A3C"
                                                                            x-ms-request-id: 13e6cbbb-001e-005a-04a3-43c3d0000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214022Z-174f7845968kvnqxhC1EWRmf3g0000000ru000000000c1dc
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:23 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            53192.168.2.649782116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:22 UTC678OUTGET /wp-content/themes/jupiter/assets/stylesheet/min/full-styles.6.5.4.css?ver=1590049328 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:23 UTC496INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:23 GMT
                                                                            content-type: text/css
                                                                            last-modified: Thu, 21 May 2020 08:22:08 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 150166
                                                                            date: Mon, 02 Dec 2024 21:40:23 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:23 UTC16384INData Raw: 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 61 70 70 6c 65 74 2c 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 61 75 64 69 6f 2c 62 2c 62 69 67 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 63 61 6e 76 61 73 2c 63 61 70 74 69 6f 6e 2c 63 65 6e 74 65 72 2c 63 69 74 65 2c 63 6f 64 65 2c 64 64 2c 64 65 6c 2c 64 65 74 61 69 6c 73 2c 64 66 6e 2c 64 69 76 2c 64 6c 2c 64 74 2c 65 6d 2c 65 6d 62 65 64 2c 66 69 65 6c 64 73 65 74 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 66 6f 72 6d 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 68 74 6d 6c 2c 69 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6c 69 2c 6d 61 72 6b 2c 6d 65 6e 75 2c 6e 61 76 2c 6f 62 6a 65
                                                                            Data Ascii: a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,obje
                                                                            2024-12-02 21:40:23 UTC16384INData Raw: 2d 74 6f 70 2c 2e 6d 6b 2d 67 6f 2d 74 6f 70 2c 2e 6d 6b 2d 68 65 61 64 65 72 2c 2e 6d 6b 2d 6c 6f 6f 70 2d 6e 65 78 74 2d 70 72 65 76 2c 2e 6d 6b 2d 70 6f 73 74 2d 6e 61 76 2c 2e 6d 6b 2d 71 75 69 63 6b 2d 63 6f 6e 74 61 63 74 2d 77 72 61 70 70 65 72 2c 2e 6e 65 77 73 2d 70 6f 73 74 2d 68 65 61 64 69 6e 67 2c 2e 73 69 6e 67 6c 65 2d 62 61 63 6b 2d 74 6f 70 2c 2e 73 69 6e 67 6c 65 2d 70 6f 73 74 2d 74 61 67 73 2c 2e 73 69 6e 67 6c 65 2d 73 6f 63 69 61 6c 2d 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 68 65 6d 65 2d 63 6f 6e 74 65 6e 74 2c 2e 74 68 65 6d 65 2d 70 61 67 65 2d 77 72 61 70 70 65 72 7b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 66 74 3a 30 7d 2e 6d 6b 2d 62 6c 6f
                                                                            Data Ascii: -top,.mk-go-top,.mk-header,.mk-loop-next-prev,.mk-post-nav,.mk-quick-contact-wrapper,.news-post-heading,.single-back-top,.single-post-tags,.single-social-section{display:none!important}.theme-content,.theme-page-wrapper{width:100%!important;left:0}.mk-blo
                                                                            2024-12-02 21:40:23 UTC16384INData Raw: 64 65 72 2d 61 6c 69 67 6e 2d 72 69 67 68 74 20 2e 6d 6b 2d 68 65 61 64 65 72 2d 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 30 70 78 7d 2e 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 31 2e 68 65 61 64 65 72 2d 61 6c 69 67 6e 2d 72 69 67 68 74 20 2e 6d 6b 2d 68 65 61 64 65 72 2d 72 69 67 68 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 31 2e 68 65 61 64 65 72 2d 61 6c 69 67 6e 2d 72 69 67 68 74 20 2e 68 65 61 64 65 72 2d 6c 6f 67 6f 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 77 69 64 74 68 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 72 69 67 68 74 3a 30 7d 2e 68 65 61 64 65 72 2d 73 74 79 6c 65 2d 31 2e
                                                                            Data Ascii: der-align-right .mk-header-nav-container{text-align:left;float:left;margin-left:30px}.header-style-1.header-align-right .mk-header-right{display:none}.header-style-1.header-align-right .header-logo{float:right;width:auto!important;right:0}.header-style-1.
                                                                            2024-12-02 21:40:23 UTC16384INData Raw: 2d 63 6f 6e 74 65 6e 74 2e 6e 6f 2d 70 61 64 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 23 74 68 65 6d 65 2d 70 61 67 65 20 2e 74 68 65 6d 65 2d 70 61 67 65 2d 77 72 61 70 70 65 72 20 23 6d 6b 2d 73 69 64 65 62 61 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 74 68 65 6d 65 2d 70 61 67 65 20 2e 74 68 65 6d 65 2d 70 61 67 65 2d 77 72 61 70 70 65 72 2e 72 69 67 68 74 2d 6c 61 79 6f 75 74 20 23 6d 6b 2d 73 69 64 65 62 61 72 2c 23 74 68 65 6d 65 2d 70 61 67 65 20 2e 74 68 65 6d 65 2d 70 61 67 65 2d 77 72 61 70 70 65 72 2e 72 69 67 68 74 2d 6c 61 79 6f 75 74 2e 70 61 67 65 2d 73 65 63 74 69 6f 6e 2d 63 6f 6e 74 65 6e 74
                                                                            Data Ascii: -content.no-padding{padding-bottom:0!important;padding-top:0!important}#theme-page .theme-page-wrapper #mk-sidebar{position:relative}#theme-page .theme-page-wrapper.right-layout #mk-sidebar,#theme-page .theme-page-wrapper.right-layout.page-section-content
                                                                            2024-12-02 21:40:23 UTC16384INData Raw: 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 31 32 38 2c 31 32 38 2c 31 32 38 2c 2e 32 29 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6d 6b 2d 68 65 61 64 65 72 2d 63 68 65 63 6b 6f 75 74 20 2e 62 75 74 74 6f 6e 73 2c 2e 6d 6b 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 2d 62 6f 78 20 2e 62 75 74 74 6f 6e 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 20 68 61 6e 64 68 65 6c 64 2c 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 38 30 70 78 29
                                                                            Data Ascii: splay:block;text-align:center;border-top:1px solid rgba(128,128,128,.2)!important;padding-top:15px!important}#mk-header-checkout .buttons,.mk-shopping-cart-box .buttons{margin-bottom:20px;text-align:center}@media handheld,only screen and (max-width:780px)
                                                                            2024-12-02 21:40:23 UTC16384INData Raw: 65 72 20 6c 69 20 61 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 33 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 6d 6b 2d 76 6d 2d 6d 65 6e 75 77 72 61 70 70 65 72 20 6c 69 2e 6d 6b 2d 76 6d 2d 62 61 63 6b 20 2e 6d 6b 2d 73 76 67 2d 69 63 6f 6e 7b 6c 65 66 74 3a 31 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 32 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 6d 65 6e 75 2d 68 6f 76 65 72 2d 73 74 79 6c 65 2d 34 2e 6d 6b 2d 76 6d 2d 6d 65 6e 75 77 72 61 70 70 65 72 20 6c 69 2e 6d 6b 2d 76 6d 2d 62 61 63 6b 3a 68 6f 76 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6d 6b 2d 76 6d 2d 6d 65 6e 75 77 72 61 70 70 65 72 20 2e 6d 6b 2d 76 6d 2d 6d 65 6e 75
                                                                            Data Ascii: er li a{border-left:3px solid transparent}.mk-vm-menuwrapper li.mk-vm-back .mk-svg-icon{left:15px;margin-top:-2px;height:16px;vertical-align:middle}.menu-hover-style-4.mk-vm-menuwrapper li.mk-vm-back:hover::before{color:#fff}.mk-vm-menuwrapper .mk-vm-menu
                                                                            2024-12-02 21:40:23 UTC16384INData Raw: 6f 72 74 61 6e 74 7d 2e 73 69 6e 67 6c 65 2d 73 6f 63 69 61 6c 2d 73 65 63 74 69 6f 6e 20 2e 73 69 6e 67 6c 65 2d 73 68 61 72 65 2d 62 6f 78 7b 72 69 67 68 74 3a 2d 31 37 30 70 78 3b 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 69 6e 67 6c 65 2d 73 6f 63 69 61 6c 2d 73 65 63 74 69 6f 6e 20 2e 73 69 6e 67 6c 65 2d 73 68 61 72 65 2d 62 6f 78 3a 62 65 66 6f 72 65 7b 6c 65 66 74 3a 2d 35 70 78 3b 72 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 6d 6b 2d 62 6c 6f 67 2d 6e 65 78 74 2d 70 72 65 76 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 31 30 70 78 7d 2e 6d 6b 2d 62 6c 6f 67 2d 6e 65 78 74 2d 70 72 65 76 20 61 7b 66 6c 6f 61 74 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74
                                                                            Data Ascii: ortant}.single-social-section .single-share-box{right:-170px;left:auto!important}.single-social-section .single-share-box:before{left:-5px;right:auto!important}}.mk-blog-next-prev{display:block;margin-bottom:-10px}.mk-blog-next-prev a{float:left!important
                                                                            2024-12-02 21:40:24 UTC16384INData Raw: 65 72 63 65 2d 4d 79 41 63 63 6f 75 6e 74 2d 6e 61 76 69 67 61 74 69 6f 6e 20 75 6c 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 69 64 67 65 74 2d 73 75 62 2d 6e 61 76 69 67 61 74 69 6f 6e 20 75 6c 20 6c 69 20 61 2c 2e 77 69 64 67 65 74 5f 6e 61 76 5f 6d 65 6e 75 20 75 6c 20 6c 69 20 61 2c 2e 77 69 64 67 65 74 5f 70 72 6f 64 75 63 74 5f 63 61 74 65 67 6f 72 69 65 73 20 75 6c 20 6c 69 20 61 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 4d 79 41 63 63 6f 75 6e 74 2d 6e 61 76 69 67 61 74 69 6f 6e 20 75 6c 20 6c 69 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 31 30 70 78 7d 2e 77 69 64 67 65 74 2d 73 75 62 2d
                                                                            Data Ascii: erce-MyAccount-navigation ul li:last-child{border-bottom:none!important}.widget-sub-navigation ul li a,.widget_nav_menu ul li a,.widget_product_categories ul li a,.woocommerce-MyAccount-navigation ul li a{display:inline-block;padding:6px 10px}.widget-sub-
                                                                            2024-12-02 21:40:24 UTC16384INData Raw: 72 63 68 66 6f 72 6d 20 2e 74 65 78 74 2d 69 6e 70 75 74 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 32 38 70 78 20 31 32 70 78 20 31 35 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 29 7d 2e 77 69 64 67 65 74 20 2e 6d 6b 2d 73 65 61 72 63 68 66 6f 72 6d 20 2e 74 65 78 74 2d 69 6e 70 75 74 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 35 29 7d 2e 77 69 64 67 65 74 20 2e 6d 6b 2d 73 65 61 72 63 68 66 6f 72 6d 20 69 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 33 70 78 3b 72 69 67 68 74 3a 31 34 70 78 3b 6f 70 61 63 69 74 79 3a 2e 34 7d 2e 77 69 64 67 65 74 20 2e 6d
                                                                            Data Ascii: rchform .text-input{margin:0;padding:12px 28px 12px 15px;width:100%;border:2px solid rgba(0,0,0,.12)}.widget .mk-searchform .text-input:focus{border-color:rgba(0,0,0,.25)}.widget .mk-searchform i{position:absolute;top:13px;right:14px;opacity:.4}.widget .m
                                                                            2024-12-02 21:40:24 UTC2710INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 61 5f 62 67 2d 67 72 61 79 32 32 32 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 7d 2e 61 5f 62 67 2d 77 68 69 74 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 61 5f 74 6f 70 2d 30 7b 74 6f 70 3a 30 7d 2e 61 5f 74 6f 70 2d 35 30 2d 70 65 72 7b 74 6f 70 3a 35 30 25 7d 2e 61 5f 74 6f 70 2d 31 30 30 2d 70 65 72 7b 74 6f 70 3a 31 30 30 25 7d 2e 61 5f 74 72 61 6e 73 66 6f 72 6d 2d 72 6f 74 61 74 65 2d 34 35 7b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 7d 2e 61 5f 74 72 61 6e 73 66 6f 72 6d 2d 72 6f 74 61 74 65 2d 39 30 7b 2d 6d 73 2d 74 72 61 6e 73 66
                                                                            Data Ascii: ound-color:#000}.a_bg-gray222{background-color:#222}.a_bg-white{background-color:#fff}.a_top-0{top:0}.a_top-50-per{top:50%}.a_top-100-per{top:100%}.a_transform-rotate-45{-ms-transform:rotate(45deg);transform:rotate(45deg)}.a_transform-rotate-90{-ms-transf


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            54192.168.2.649785116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:22 UTC680OUTGET /wp-content/themes/jupiter/header-builder/includes/assets/css/mkhb-render.css?ver=6.5.4 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:23 UTC494INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:23 GMT
                                                                            content-type: text/css
                                                                            last-modified: Thu, 21 May 2020 08:22:13 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 5595
                                                                            date: Mon, 02 Dec 2024 21:40:23 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:23 UTC5595INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 20 20 44 45 56 49 43 45 0a 20 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 2e 6d 6b 68 62 2d 64 65 76 69 63 65 20 2a 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 62
                                                                            Data Ascii: /* ============================================================================ DEVICE ========================================================================= */.mkhb-device * { -webkit-box-sizing: border-box; -moz-box-sizing: border-box; b


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            55192.168.2.649783116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:22 UTC677OUTGET /wp-content/themes/jupiter/header-builder/includes/assets/css/mkhb-row.css?ver=6.5.4 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:23 UTC494INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:23 GMT
                                                                            content-type: text/css
                                                                            last-modified: Thu, 21 May 2020 08:22:13 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 1855
                                                                            date: Mon, 02 Dec 2024 21:40:23 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:23 UTC874INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 20 20 52 4f 57 20 2d 20 44 65 66 61 75 6c 74 0a 20 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 2e 6d 6b 68 62 2d 72 6f 77 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20
                                                                            Data Ascii: /* ============================================================================ ROW - Default ========================================================================= */.mkhb-row {margin: 0;padding: 0;text-align: left; background-color:
                                                                            2024-12-02 21:40:23 UTC981INData Raw: 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 2e 6d 6b 68 62 2d 63 6f 6e 74 61 69 6e 65 72 2c 0a 2e 6d 6b 68 62 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 7d 0a 0a 2e 6d 6b 68 62 2d 6d 6f 62 69 6c 65 20 2e 6d 6b 68 62 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 6d 6b 68 62 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 20 7b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0a
                                                                            Data Ascii: ================== */.mkhb-container,.mkhb-container-fluid { display: flex; margin-right: auto; margin-left: auto;}.mkhb-mobile .mkhb-container { display: block;}.mkhb-container-fluid {width: 100%;}@media (min-width: 768px) {


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            56192.168.2.649787116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:23 UTC680OUTGET /wp-content/themes/jupiter/header-builder/includes/assets/css/mkhb-column.css?ver=6.5.4 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:23 UTC494INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:23 GMT
                                                                            content-type: text/css
                                                                            last-modified: Thu, 21 May 2020 08:22:13 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 4559
                                                                            date: Mon, 02 Dec 2024 21:40:23 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:23 UTC4559INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 20 20 43 4f 4c 55 4d 4e 20 2d 20 44 65 66 61 75 6c 74 0a 20 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 2e 6d 6b 68 62 2d 63 6f 6c 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f
                                                                            Data Ascii: /* ============================================================================ COLUMN - Default ========================================================================= */.mkhb-col {margin: 0;padding: 0;text-align: left;vertical-align: to


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            57192.168.2.64978420.198.119.143443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:23 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 77 58 4f 71 62 67 67 67 72 30 61 56 30 5a 72 7a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 64 66 61 64 39 66 64 61 30 31 30 34 32 31 65 0d 0a 0d 0a
                                                                            Data Ascii: CNT 1 CON 305MS-CV: wXOqbgggr0aV0Zrz.1Context: cdfad9fda010421e
                                                                            2024-12-02 21:40:23 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                            2024-12-02 21:40:23 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 77 58 4f 71 62 67 67 67 72 30 61 56 30 5a 72 7a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 64 66 61 64 39 66 64 61 30 31 30 34 32 31 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 66 61 45 58 74 6d 6c 36 59 73 6a 75 35 41 33 6b 48 47 6f 58 69 47 55 63 59 75 77 47 4c 4e 34 6c 56 75 74 39 70 4e 31 6f 63 52 6d 6f 67 45 58 48 76 30 43 54 44 49 7a 32 30 57 79 45 4c 63 41 67 53 57 68 59 79 71 30 4b 71 2f 35 57 54 4c 68 4f 30 6a 56 63 32 53 6d 45 6a 4a 31 48 6d 4c 30 36 45 6d 4d 32 6c 67 35 71 39 71 48 2f
                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: wXOqbgggr0aV0Zrz.2Context: cdfad9fda010421e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAefaEXtml6Ysju5A3kHGoXiGUcYuwGLN4lVut9pN1ocRmogEXHv0CTDIz20WyELcAgSWhYyq0Kq/5WTLhO0jVc2SmEjJ1HmL06EmM2lg5q9qH/
                                                                            2024-12-02 21:40:23 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 77 58 4f 71 62 67 67 67 72 30 61 56 30 5a 72 7a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 64 66 61 64 39 66 64 61 30 31 30 34 32 31 65 0d 0a 0d 0a
                                                                            Data Ascii: BND 3 CON\QOS 56MS-CV: wXOqbgggr0aV0Zrz.3Context: cdfad9fda010421e
                                                                            2024-12-02 21:40:23 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                            Data Ascii: 202 1 CON 58
                                                                            2024-12-02 21:40:23 UTC58INData Raw: 4d 53 2d 43 56 3a 20 41 58 6e 54 37 34 74 72 54 45 69 66 77 53 56 71 38 52 73 6d 50 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                            Data Ascii: MS-CV: AXnT74trTEifwSVq8RsmPw.0Payload parsing failed.


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            58192.168.2.649786116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:23 UTC671OUTGET /wp-content/plugins/js_composer_theme/assets/css/js_composer.min.css?ver=6.2.0 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:24 UTC496INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:23 GMT
                                                                            content-type: text/css
                                                                            last-modified: Thu, 21 May 2020 08:36:14 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 485416
                                                                            date: Mon, 02 Dec 2024 21:40:23 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:24 UTC1368INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2e 76 63 5f 72 6f 77 3a 61 66 74 65 72 2c 2e 76 63 5f 72 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 76 63 5f 72 6f 77 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f
                                                                            Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2020 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */.vc_row:after,.vc_row:before{content:" ";display:table}.vc_row:after{clear:bo
                                                                            2024-12-02 21:40:24 UTC14994INData Raw: 67 68 74 3a 31 35 70 78 7d 2e 76 63 5f 6e 6f 6e 5f 72 65 73 70 6f 6e 73 69 76 65 20 2e 76 63 5f 72 6f 77 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 37 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e 76 63 5f 6e 6f 6e 5f 72 65 73 70 6f 6e 73 69 76 65 20 2e 76 63 5f 72 6f 77 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 38 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64
                                                                            Data Ascii: ght:15px}.vc_non_responsive .vc_row .vc_col-sm-7{position:relative;float:left;width:58.33333333%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col-sm-8{position:relative;float:left;width:66.66666667%;min-height:1px;pad
                                                                            2024-12-02 21:40:24 UTC16384INData Raw: 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 35 5c 2f 35 7b 6c 65 66 74 3a 31 30 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 34 5c 2f 35 7b 6c 65 66 74 3a 38 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 33 5c 2f 35 7b 6c 65 66 74 3a 36 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 32 5c 2f 35 7b 6c 65 66 74 3a 34 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 31 5c 2f 35 7b 6c 65 66 74 3a 32 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 30 5c 2f 35 7b 6c 65 66 74 3a 61 75 74 6f 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 35 5c 2f 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 34 5c 2f 35 7b 6d 61 72 67 69 6e 2d 6c 65 66
                                                                            Data Ascii: .vc_col-md-push-5\/5{left:100%}.vc_col-md-push-4\/5{left:80%}.vc_col-md-push-3\/5{left:60%}.vc_col-md-push-2\/5{left:40%}.vc_col-md-push-1\/5{left:20%}.vc_col-md-push-0\/5{left:auto}.vc_col-md-offset-5\/5{margin-left:100%}.vc_col-md-offset-4\/5{margin-lef
                                                                            2024-12-02 21:40:24 UTC16384INData Raw: 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 35 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 35 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 35 73 7d 2e 76 63 5f 62 74 6e 2d 70 69 6e 6b 3a 68 6f 76 65 72 2c 61 2e 76 63 5f 62 74 6e 2d 70 69 6e 6b 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 70 69 6e 6b 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 65 35 30 34 33 3b 63 6f 6c 6f 72 3a 23 66 37 66 37 66 37 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 76 63 5f 62 74 6e 2d 70 69 6e 6b 2e 76 63 5f 62 74 6e 5f 6f 75 74 6c 69 6e 65 64 2c 2e 76 63 5f 62 74 6e 2d 70 69 6e 6b 2e 76 63 5f 62 74 6e 5f 73 71 75 61 72 65 5f 6f 75 74 6c 69 6e 65 64 2c 61
                                                                            Data Ascii: portant;-webkit-transition:all .5s;-o-transition:all .5s;transition:all .5s}.vc_btn-pink:hover,a.vc_btn-pink:hover,button.vc_btn-pink:hover{background-color:#fe5043;color:#f7f7f7!important}.vc_btn-pink.vc_btn_outlined,.vc_btn-pink.vc_btn_square_outlined,a
                                                                            2024-12-02 21:40:24 UTC16384INData Raw: 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 35 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 35 73 7d 2e 76 63 5f 62 74 6e 2d 73 61 6e 64 79 5f 62 72 6f 77 6e 3a 68 6f 76 65 72 2c 61 2e 76 63 5f 62 74 6e 2d 73 61 6e 64 79 5f 62 72 6f 77 6e 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 73 61 6e 64 79 5f 62 72 6f 77 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 37 66 34 62 3b 63 6f 6c 6f 72 3a 23 66 37 66 37 66 37 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 76 63 5f 62 74 6e 2d 73 61 6e 64 79 5f 62 72 6f 77 6e 2e 76 63 5f 62 74 6e 5f 6f 75 74 6c 69 6e 65 64 2c 2e 76 63 5f 62 74 6e 2d 73 61 6e 64 79 5f 62 72 6f 77 6e 2e 76 63 5f 62 74 6e 5f 73 71 75 61 72 65 5f 6f 75 74 6c 69 6e 65 64 2c
                                                                            Data Ascii: ;-o-transition:all .5s;transition:all .5s}.vc_btn-sandy_brown:hover,a.vc_btn-sandy_brown:hover,button.vc_btn-sandy_brown:hover{background-color:#f57f4b;color:#f7f7f7!important}.vc_btn-sandy_brown.vc_btn_outlined,.vc_btn-sandy_brown.vc_btn_square_outlined,
                                                                            2024-12-02 21:40:24 UTC16384INData Raw: 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 63 39 37 31 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 61 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 2c 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 2e 61 63 74 69 76 65 2c 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 61 63 74 69 76 65 2c 61 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 2e 61 63 74 69
                                                                            Data Ascii: hover{color:#fff;background-color:#ec971f;border-color:transparent}.open>.dropdown-toggle.vc_btn-warning,.open>.dropdown-togglea.vc_btn-warning,.open>.dropdown-togglebutton.vc_btn-warning,.vc_btn-warning.active,.vc_btn-warning:active,a.vc_btn-warning.acti
                                                                            2024-12-02 21:40:24 UTC16384INData Raw: 23 66 66 66 7d 2e 76 63 5f 63 6f 6c 6f 72 2d 6f 72 61 6e 67 65 2e 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 2d 6f 75 74 6c 69 6e 65 2c 2e 76 63 5f 63 6f 6c 6f 72 2d 6f 72 61 6e 67 65 2e 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 2d 73 6f 6c 69 64 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 23 63 33 38 31 31 63 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 37 62 65 36 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 76 63 5f 63 6f 6c 6f 72 2d 6f 72 61 6e 67 65 2e 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 2d 6f 75 74 6c 69 6e 65 20 2e 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 2d 69 63 6f 6e 2c 2e 76 63 5f 63 6f 6c 6f 72 2d 6f 72 61 6e 67 65 2e 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 2d 73 6f 6c 69 64 2d 69 63 6f 6e
                                                                            Data Ascii: #fff}.vc_color-orange.vc_message_box-outline,.vc_color-orange.vc_message_box-solid-icon{color:#c3811c;border-color:#f7be68;background-color:transparent}.vc_color-orange.vc_message_box-outline .vc_message_box-icon,.vc_color-orange.vc_message_box-solid-icon
                                                                            2024-12-02 21:40:25 UTC16384INData Raw: 6e 65 2d 70 61 63 6b 3a 65 6e 64 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 76 63 5f 72 6f 77 2e 76 63 5f 72 6f 77 2d 6f 2d 63 6f 6c 75 6d 6e 73 2d 6d 69 64 64 6c 65 7b 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 76 63 5f 72 6f 77 2e 76 63 5f 72 6f 77 2d 6f 2d 63 6f 6c 75 6d 6e 73 2d 62 6f 74 74 6f 6d 3a 3a 61 66 74 65 72 2c 2e 76 63 5f 72 6f 77 2e 76 63 5f 72 6f 77 2d 6f 2d 63 6f 6c 75 6d 6e 73 2d 6d 69 64 64 6c 65 3a 3a 61 66 74 65 72 2c 2e 76 63 5f 72 6f 77 2e 76 63 5f 72 6f 77 2d 6f 2d 63 6f 6c 75 6d 6e 73 2d 74 6f 70 3a 3a 61 66 74 65
                                                                            Data Ascii: ne-pack:end;align-content:flex-end}.vc_row.vc_row-o-columns-middle{-webkit-align-content:center;-ms-flex-line-pack:center;align-content:center}.vc_row.vc_row-o-columns-bottom::after,.vc_row.vc_row-o-columns-middle::after,.vc_row.vc_row-o-columns-top::afte
                                                                            2024-12-02 21:40:25 UTC16384INData Raw: 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 76 63 5f 74 6f 67 67 6c 65 5f 72 6f 75 6e 64 65 64 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 69 63 6f 6e 7b 68 65 69 67 68 74 3a 32 32 70 78 3b 77 69 64 74 68 3a 32 32 70 78 7d 2e 76 63 5f 74 6f 67 67 6c 65 5f 72 6f 75 6e 64 65 64 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 69 63 6f 6e 3a 3a 62 65 66 6f 72 65 7b 68 65 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 31 30 70 78 7d 2e 76 63 5f 74 6f 67 67 6c 65 5f 72 6f 75 6e 64 65 64 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 69 63 6f 6e 3a 3a 61 66 74 65 72 7b 68 65 69 67 68 74 3a 31 30 70 78 3b 77 69 64 74 68 3a 32 70 78 7d 2e 76 63 5f 74 6f 67 67 6c 65 5f 72 6f 75 6e 64 65 64 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                                            Data Ascii: isibility:hidden}.vc_toggle_rounded .vc_toggle_icon{height:22px;width:22px}.vc_toggle_rounded .vc_toggle_icon::before{height:2px;width:10px}.vc_toggle_rounded .vc_toggle_icon::after{height:10px;width:2px}.vc_toggle_rounded .vc_toggle_icon{background-color
                                                                            2024-12-02 21:40:25 UTC16384INData Raw: 2e 76 63 5f 74 6f 67 67 6c 65 5f 63 6f 6c 6f 72 5f 70 69 6e 6b 2e 76 63 5f 74 6f 67 67 6c 65 5f 61 72 72 6f 77 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 74 69 74 6c 65 3a 68 6f 76 65 72 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 69 63 6f 6e 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 65 39 62 39 34 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 7d 2e 76 63 5f 74 6f 67 67 6c 65 5f 63 6f 6c 6f 72 5f 76 69 6f 6c 65 74 2e 76 63 5f 74 6f 67 67 6c 65 5f 73 69 6d 70 6c 65 20 2e 76 63 5f 74 6f 67 67 6c 65 5f 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 76 63 5f 74 6f 67 67 6c 65 5f 63 6f 6c 6f 72 5f 76 69 6f 6c 65 74
                                                                            Data Ascii: .vc_toggle_color_pink.vc_toggle_arrow .vc_toggle_title:hover .vc_toggle_icon::before{border-color:#fe9b94;background:0 0}.vc_toggle_color_violet.vc_toggle_simple .vc_toggle_icon{background-color:transparent;border-color:transparent}.vc_toggle_color_violet


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            59192.168.2.64978913.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:23 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:24 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:24 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 468
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                            ETag: "0x8DC582BB046B576"
                                                                            x-ms-request-id: c473f14b-c01e-00a2-5a07-412327000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214024Z-174f7845968pght8hC1EWRyvxg0000000870000000004kmq
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            60192.168.2.649788116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:23 UTC677OUTGET /wp-content/uploads/mk_assets/theme-options-production-1729042859.css?ver=1729042859 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:24 UTC495INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:24 GMT
                                                                            content-type: text/css
                                                                            last-modified: Wed, 16 Oct 2024 01:40:59 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 39255
                                                                            date: Mon, 02 Dec 2024 21:40:24 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:24 UTC873INData Raw: 23 6d 6b 2d 73 69 64 65 62 61 72 20 2e 77 69 64 67 65 74 20 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 7d 23 6d 6b 2d 73 69 64 65 62 61 72 20 2e 77 69 64 67 65 74 3a 3a 61 66 74 65 72 20 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 30 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 64 35 64 38 64 65 3b 7d 23 6d 6b 2d 73 69 64 65 62 61 72 20 64 69 76 2e 77 69 64 67 65 74 74 69 74 6c 65 20 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 6c 69 6e 65
                                                                            Data Ascii: #mk-sidebar .widget {border-style:solid;}#mk-sidebar .widget::after {content:"";display:block;width:100%;border-bottom-style:solid;border-bottom-width:0px;border-bottom-color:#d5d8de;}#mk-sidebar div.widgettitle {margin-bottom:0px;padding-bottom:15px;line
                                                                            2024-12-02 21:40:24 UTC14994INData Raw: 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 20 7d 20 23 6d 6b 2d 66 6f 6f 74 65 72 20 2e 77 69 64 67 65 74 74 69 74 6c 65 20 7b 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 20 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 3b 20 7d 20 23 6d 6b 2d 66 6f 6f 74 65 72 20 2e 77 69 64 67 65 74 74 69 74 6c 65 20 61 20 7b 20 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 20 7d 20 23 6d 6b 2d 66 6f 6f 74 65 72 20 2e 77 69 64 67 65 74 3a 6e 6f 74 28 2e 77 69 64 67 65 74 5f 73 6f 63 69 61 6c 5f 6e 65 74 77 6f 72 6b 73 29 20 61 20 7b 20 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 20 7d 20 23 6d 6b 2d 66 6f 6f 74 65 72 20 2e 77 69 64 67 65 74
                                                                            Data Ascii: ont-weight:400; } #mk-footer .widgettitle { text-transform:uppercase; font-size:14px; color:#ffffff; font-weight:bolder; } #mk-footer .widgettitle a { color:#ffffff; } #mk-footer .widget:not(.widget_social_networks) a { color:#ffffff; } #mk-footer .widget
                                                                            2024-12-02 21:40:25 UTC16384INData Raw: 61 72 63 68 2d 74 72 69 67 67 65 72 3a 68 6f 76 65 72 2c 20 2e 6d 6b 2d 68 65 61 64 65 72 2d 73 74 61 72 74 2d 74 6f 75 72 3a 68 6f 76 65 72 20 7b 20 63 6f 6c 6f 72 3a 23 65 31 32 34 33 31 3b 20 7d 20 2e 6d 6b 2d 73 65 61 72 63 68 2d 74 72 69 67 67 65 72 3a 68 6f 76 65 72 20 2e 6d 6b 2d 73 76 67 2d 69 63 6f 6e 2c 20 2e 6d 6b 2d 68 65 61 64 65 72 2d 73 74 61 72 74 2d 74 6f 75 72 3a 68 6f 76 65 72 20 2e 6d 6b 2d 73 76 67 2d 69 63 6f 6e 20 7b 20 66 69 6c 6c 3a 23 65 31 32 34 33 31 3b 20 7d 20 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 75 6c 20 6c 69 2e 6d 65 6e 75 2d 69 74 65 6d 20 75 6c 2e 73 75 62 2d 6d 65 6e 75 20 6c 69 2e 6d 65 6e 75 2d 69 74 65 6d 20 61 2e 6d 65 6e 75 2d 69 74 65 6d 2d 6c 69 6e 6b 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70
                                                                            Data Ascii: arch-trigger:hover, .mk-header-start-tour:hover { color:#e12431; } .mk-search-trigger:hover .mk-svg-icon, .mk-header-start-tour:hover .mk-svg-icon { fill:#e12431; } .main-navigation-ul li.menu-item ul.sub-menu li.menu-item a.menu-item-link { font-size:12p
                                                                            2024-12-02 21:40:25 UTC7004INData Raw: 72 2d 6c 65 66 74 20 23 6d 6b 2d 74 68 65 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 74 72 61 6e 73 2d 68 65 61 64 65 72 20 2e 66 75 6c 6c 2d 77 69 64 74 68 2d 6c 61 79 6f 75 74 20 2e 74 68 65 6d 65 2d 63 6f 6e 74 65 6e 74 20 3e 20 2e 6d 6b 2d 70 61 67 65 2d 73 65 63 74 69 6f 6e 2d 77 72 61 70 70 65 72 20 3e 20 64 69 76 5b 63 6c 61 73 73 2a 3d 27 68 61 6c 66 5f 27 5d 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 37 30 70 78 3b 20 7d 20 2e 76 65 72 74 69 63 61 6c 2d 68 65 61 64 65 72 2d 72 69 67 68 74 20 2e 74 72 61 6e 73 2d 68 65 61 64 65 72 20 23 74 68 65 6d 65 2d 70 61 67 65 20 3e 20 2e 6d 6b 2d 6d 61 69 6e 2d 77 72 61 70 70 65 72 2d 68 6f 6c 64 65 72 2c 20 2e 76 65 72 74 69 63 61 6c 2d 68 65 61 64 65 72 2d 72 69 67 68 74 20 2e 74 72 61 6e 73 2d 68 65 61
                                                                            Data Ascii: r-left #mk-theme-container.trans-header .full-width-layout .theme-content > .mk-page-section-wrapper > div[class*='half_'] { margin-left:270px; } .vertical-header-right .trans-header #theme-page > .mk-main-wrapper-holder, .vertical-header-right .trans-hea


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            61192.168.2.64979113.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:24 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:24 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:24 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 479
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                            ETag: "0x8DC582BB7D702D0"
                                                                            x-ms-request-id: 4edae9bd-001e-0017-14b4-420c3c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214024Z-174f78459688l8rvhC1EWRtzr00000000hng000000007txx
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:24 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            62192.168.2.64979013.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:24 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:25 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:24 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 400
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                            ETag: "0x8DC582BB2D62837"
                                                                            x-ms-request-id: 241a7da4-a01e-00ab-50cc-439106000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214024Z-174f7845968zgtf6hC1EWRqd8s0000000y1g000000002v3g
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:25 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            63192.168.2.64979213.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:24 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:25 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:24 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 425
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                            ETag: "0x8DC582BBA25094F"
                                                                            x-ms-request-id: be2d73de-001e-002b-2f62-4399f2000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214024Z-174f7845968px8v7hC1EWR08ng000000156g00000000nv1p
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:25 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            64192.168.2.64979313.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:24 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:25 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:25 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 475
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                            x-ms-request-id: fac49ef3-501e-008f-0a91-3f9054000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214025Z-174f7845968cpnpfhC1EWR3afc00000014gg00000000tete
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:25 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            65192.168.2.649794116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:25 UTC664OUTGET /wp-content/plugins/gravityforms/legacy/css/formreset.min.css?ver=2.5.7 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:25 UTC494INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:25 GMT
                                                                            content-type: text/css
                                                                            last-modified: Wed, 21 Jul 2021 03:25:14 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 3860
                                                                            date: Mon, 02 Dec 2024 21:40:25 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:25 UTC874INData Raw: 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 2e 67 66 5f 72 65 73 65 74 5f 77 72 61 70 70 65 72 2c 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 2e 67 66 5f 72 65 73 65 74 5f 77 72 61 70 70 65 72 20 62 75 74 74 6f 6e 2c 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 2e 67 66 5f 72 65 73 65 74 5f 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 2e 67 66 5f 72 65 73 65 74 5f 77 72 61 70 70 65 72 20 64 69 76 2c 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 2e 67 66 5f 72 65 73 65 74 5f 77 72 61 70 70 65 72 20 66 69 65 6c 64 73 65 74 2c 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 2e 67 66 5f 72 65 73 65 74 5f 77 72 61 70 70 65 72 20 66 6f 72 6d 2c
                                                                            Data Ascii: body .gform_wrapper.gf_reset_wrapper,body .gform_wrapper.gf_reset_wrapper button,body .gform_wrapper.gf_reset_wrapper caption,body .gform_wrapper.gf_reset_wrapper div,body .gform_wrapper.gf_reset_wrapper fieldset,body .gform_wrapper.gf_reset_wrapper form,
                                                                            2024-12-02 21:40:25 UTC2986INData Raw: 61 70 70 65 72 2e 67 66 5f 72 65 73 65 74 5f 77 72 61 70 70 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 2e 67 66 5f 72 65 73 65 74 5f 77 72 61 70 70 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2c 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 2e 67 66 5f 72 65 73 65 74 5f 77 72 61 70 70 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 2e 67 66 5f 72 65 73 65 74 5f 77 72 61 70 70 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 75 72 6c 5d 2c 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 2e 67 66 5f 72 65 73 65 74 5f 77 72 61 70 70 65 72 20 6c 61 62 65 6c 2c 62 6f 64 79 20 2e 67 66 6f 72
                                                                            Data Ascii: apper.gf_reset_wrapper input[type=submit],body .gform_wrapper.gf_reset_wrapper input[type=tel],body .gform_wrapper.gf_reset_wrapper input[type=text],body .gform_wrapper.gf_reset_wrapper input[type=url],body .gform_wrapper.gf_reset_wrapper label,body .gfor


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            66192.168.2.649795116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:25 UTC664OUTGET /wp-content/plugins/gravityforms/legacy/css/formsmain.min.css?ver=2.5.7 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:26 UTC495INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:25 GMT
                                                                            content-type: text/css
                                                                            last-modified: Wed, 21 Jul 2021 03:25:14 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 80357
                                                                            date: Mon, 02 Dec 2024 21:40:25 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:26 UTC873INData Raw: 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 66 6f 72 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2a 2c 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 3a 61 66 74 65 72 2c 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 3a
                                                                            Data Ascii: .gform_legacy_markup_wrapper{margin-bottom:16px;margin-top:16px;max-width:100%}.gform_legacy_markup_wrapper form{text-align:left;max-width:100%;margin:0 auto}.gform_legacy_markup_wrapper *,.gform_legacy_markup_wrapper :after,.gform_legacy_markup_wrapper :
                                                                            2024-12-02 21:40:26 UTC14994INData Raw: 70 78 20 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 72 65 73 69 7a 65 3a 6e 6f 6e 65 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 67 69 6e 70 75 74 5f 63 6f 6e 74 61 69 6e 65 72 5f 6d 75 6c 74 69 73 65 6c 65 63 74 20 73 65 6c 65 63 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d
                                                                            Data Ascii: px 8px;line-height:1.5;resize:none}.gform_legacy_markup_wrapper select{line-height:1.5}.gform_legacy_markup_wrapper .ginput_container_multiselect select{background-image:none!important;-webkit-appearance:none;-moz-appearance:none;outline:0}.gform_legacy_m
                                                                            2024-12-02 21:40:26 UTC16384INData Raw: 67 62 61 28 32 35 35 2c 32 32 33 2c 32 32 34 2c 2e 32 35 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 38 39 37 39 37 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 38 39 37 39 37 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 6c 69 2e 67 66 69 65 6c 64 2e 67 66 69 65 6c 64 5f 63 72 65 64 69 74 63 61 72 64 5f 77 61 72 6e 69 6e 67 7b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 31 36 70 78 20 31 34 70 78 20
                                                                            Data Ascii: gba(255,223,224,.25);margin-bottom:6px!important;border-top:1px solid #c89797;border-bottom:1px solid #c89797;padding-bottom:6px;padding-top:8px;box-sizing:border-box}.gform_legacy_markup_wrapper li.gfield.gfield_creditcard_warning{padding:16px 16px 14px
                                                                            2024-12-02 21:40:26 UTC16384INData Raw: 23 31 65 37 61 63 34 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 67 66 5f 70 72 6f 67 72 65 73 73 62 61 72 5f 67 72 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 32 64 36 64 63 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 67 66 5f 70 72 6f 67 72 65 73 73 62 61 72 5f 70 65 72 63 65 6e 74 61 67 65 2e 70 65 72 63 65 6e 74 62 61 72 5f 67 72 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 62 37 32 38 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 67 66 5f 70 72 6f 67 72 65 73 73 62 61 72 5f 67 72 65 65 6e 7b 62 61 63 6b 67 72 6f 75
                                                                            Data Ascii: #1e7ac4;color:#fff}.gform_legacy_markup_wrapper .gf_progressbar_gray{background:#d2d6dc}.gform_legacy_markup_wrapper .gf_progressbar_percentage.percentbar_gray{background-color:#6b7280;color:#fff}.gform_legacy_markup_wrapper .gf_progressbar_green{backgrou
                                                                            2024-12-02 21:40:26 UTC16384INData Raw: 69 6e 67 6c 65 20 2e 63 68 6f 73 65 6e 2d 64 65 66 61 75 6c 74 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 20 2e 63 68 6f 73 65 6e 2d 73 69 6e 67 6c 65 20 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 36 70 78 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 20 2e 63 68 6f
                                                                            Data Ascii: ingle .chosen-default{color:#999}.gform_legacy_markup_wrapper .chosen-container-single .chosen-single span{display:block;overflow:hidden;margin-right:26px;text-overflow:ellipsis;white-space:nowrap}.gform_legacy_markup_wrapper .chosen-container-single .cho
                                                                            2024-12-02 21:40:26 UTC15338INData Raw: 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 72 69 67 68 74 5f 6c 61 62 65 6c 20 69 6e 70 75 74 2e 73 6d 61 6c 6c 2c 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 72 69 67 68 74 5f 6c 61 62 65 6c 20 73 65 6c 65 63 74 2e 73 6d 61 6c 6c 7b 77 69 64 74 68 3a 31 35 25 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 6c 65 66 74 5f 6c 61 62 65 6c 20 69 6e 70 75 74 2e 6d 65 64 69 75 6d 2c 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 6c 65 66 74 5f 6c 61 62 65 6c 20 73 65 6c 65 63 74 2e 6d 65 64 69 75 6d 2c 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 72 69 67
                                                                            Data Ascii: _legacy_markup_wrapper .right_label input.small,.gform_legacy_markup_wrapper .right_label select.small{width:15%}.gform_legacy_markup_wrapper .left_label input.medium,.gform_legacy_markup_wrapper .left_label select.medium,.gform_legacy_markup_wrapper .rig


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            67192.168.2.649797116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:25 UTC665OUTGET /wp-content/plugins/gravityforms/legacy/css/readyclass.min.css?ver=2.5.7 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:26 UTC495INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:26 GMT
                                                                            content-type: text/css
                                                                            last-modified: Wed, 21 Jul 2021 03:25:14 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 30749
                                                                            date: Mon, 02 Dec 2024 21:40:26 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:26 UTC16384INData Raw: 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 31 70 78 29 7b 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 2e 74 6f 70 5f 6c 61 62 65 6c 20 6c 69 2e 67 66 69 65 6c 64 2e 67 66 5f 69 6e 6c 69 6e 65 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 77 69 64 74 68 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 36 70 78 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 73 74 61 63 6b 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 2e 74 6f 70 5f 6c 61 62 65 6c 20 6c 69 2e 67 66 69
                                                                            Data Ascii: @media only screen and (min-width:641px){.gform_wrapper .top_label li.gfield.gf_inline{vertical-align:top;width:auto!important;margin:0;padding-right:16px;float:none!important;display:-moz-inline-stack;display:inline-block}.gform_wrapper .top_label li.gfi
                                                                            2024-12-02 21:40:26 UTC14365INData Raw: 6c 69 2e 67 66 69 65 6c 64 2e 67 66 5f 6c 69 73 74 5f 34 63 6f 6c 20 6c 61 62 65 6c 2e 67 66 69 65 6c 64 5f 6c 61 62 65 6c 2c 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 75 6c 2e 67 66 6f 72 6d 5f 66 69 65 6c 64 73 3a 6e 6f 74 28 2e 74 6f 70 5f 6c 61 62 65 6c 29 20 6c 69 2e 67 66 69 65 6c 64 2e 67 66 5f 6c 69 73 74 5f 35 63 6f 6c 20 6c 61 62 65 6c 2e 67 66 69 65 6c 64 5f 6c 61 62 65 6c 2c 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 75 6c 2e 67 66 6f 72 6d 5f 66 69 65 6c 64 73 3a 6e 6f 74 28 2e 74 6f 70 5f 6c 61 62 65 6c 29 20 6c 69 2e 67 66 69 65 6c 64 2e 67 66 5f 6c 69 73 74 5f 69 6e 6c 69 6e 65 20 6c 61 62 65 6c 2e 67 66 69 65 6c 64 5f 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 20 30 7d 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20
                                                                            Data Ascii: li.gfield.gf_list_4col label.gfield_label,.gform_wrapper ul.gform_fields:not(.top_label) li.gfield.gf_list_5col label.gfield_label,.gform_wrapper ul.gform_fields:not(.top_label) li.gfield.gf_list_inline label.gfield_label{margin:0 0 10px 0}.gform_wrapper


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            68192.168.2.649798116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:25 UTC663OUTGET /wp-content/plugins/gravityforms/legacy/css/browsers.min.css?ver=2.5.7 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:26 UTC494INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:26 GMT
                                                                            content-type: text/css
                                                                            last-modified: Wed, 21 Jul 2021 03:25:14 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 8407
                                                                            date: Mon, 02 Dec 2024 21:40:26 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:26 UTC874INData Raw: 2e 65 6e 74 72 79 20 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 2e 67 66 5f 62 72 6f 77 73 65 72 5f 73 61 66 61 72 69 20 75 6c 20 6c 69 3a 61 66 74 65 72 2c 2e 65 6e 74 72 79 20 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 2e 67 66 5f 62 72 6f 77 73 65 72 5f 73 61 66 61 72 69 20 75 6c 20 6c 69 3a 62 65 66 6f 72 65 2c 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 2e 67 66 5f 62 72 6f 77 73 65 72 5f 73 61 66 61 72 69 20 75 6c 20 6c 69 3a 61 66 74 65 72 2c 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 2e 67 66 5f 62 72 6f 77 73 65 72 5f 73 61 66 61 72 69 20 75 6c 20 6c 69 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                            Data Ascii: .entry .gform_legacy_markup_wrapper.gf_browser_safari ul li:after,.entry .gform_legacy_markup_wrapper.gf_browser_safari ul li:before,.gform_legacy_markup_wrapper.gf_browser_safari ul li:after,.gform_legacy_markup_wrapper.gf_browser_safari ul li:before{con
                                                                            2024-12-02 21:40:26 UTC7533INData Raw: 69 6e 2d 74 6f 70 3a 34 70 78 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 2e 67 66 5f 62 72 6f 77 73 65 72 5f 73 61 66 61 72 69 20 73 65 6c 65 63 74 5b 6d 75 6c 74 69 70 6c 65 3d 6d 75 6c 74 69 70 6c 65 5d 7b 68 65 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 2e 67 66 5f 62 72 6f 77 73 65 72 5f 73 61 66 61 72 69 20 69 6e 70 75 74 2e 62 75 74 74 6f 6e 2e 67 66 6f 72 6d 5f 62 75 74 74 6f 6e 5f 73 65 6c 65 63 74 5f 66 69 6c 65 73 7b 70 61 64 64 69 6e 67 3a 36 70 78 20 31 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 2e 67 66 5f 62 72 6f 77
                                                                            Data Ascii: in-top:4px}.gform_legacy_markup_wrapper.gf_browser_safari select[multiple=multiple]{height:auto!important}.gform_legacy_markup_wrapper.gf_browser_safari input.button.gform_button_select_files{padding:6px 12px!important}.gform_legacy_markup_wrapper.gf_brow


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            69192.168.2.64979620.198.119.143443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:26 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 71 6f 4a 6c 30 33 34 54 45 55 53 46 32 78 45 74 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 62 65 34 31 38 61 37 64 32 37 63 32 61 35 61 0d 0a 0d 0a
                                                                            Data Ascii: CNT 1 CON 305MS-CV: qoJl034TEUSF2xEt.1Context: 4be418a7d27c2a5a
                                                                            2024-12-02 21:40:26 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                            2024-12-02 21:40:26 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 71 6f 4a 6c 30 33 34 54 45 55 53 46 32 78 45 74 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 62 65 34 31 38 61 37 64 32 37 63 32 61 35 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 66 61 45 58 74 6d 6c 36 59 73 6a 75 35 41 33 6b 48 47 6f 58 69 47 55 63 59 75 77 47 4c 4e 34 6c 56 75 74 39 70 4e 31 6f 63 52 6d 6f 67 45 58 48 76 30 43 54 44 49 7a 32 30 57 79 45 4c 63 41 67 53 57 68 59 79 71 30 4b 71 2f 35 57 54 4c 68 4f 30 6a 56 63 32 53 6d 45 6a 4a 31 48 6d 4c 30 36 45 6d 4d 32 6c 67 35 71 39 71 48 2f
                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: qoJl034TEUSF2xEt.2Context: 4be418a7d27c2a5a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAefaEXtml6Ysju5A3kHGoXiGUcYuwGLN4lVut9pN1ocRmogEXHv0CTDIz20WyELcAgSWhYyq0Kq/5WTLhO0jVc2SmEjJ1HmL06EmM2lg5q9qH/
                                                                            2024-12-02 21:40:26 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 71 6f 4a 6c 30 33 34 54 45 55 53 46 32 78 45 74 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 62 65 34 31 38 61 37 64 32 37 63 32 61 35 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: qoJl034TEUSF2xEt.3Context: 4be418a7d27c2a5a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                            2024-12-02 21:40:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                            Data Ascii: 202 1 CON 58
                                                                            2024-12-02 21:40:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4e 6e 78 49 54 59 68 41 47 45 61 4f 78 4f 39 66 2f 63 6d 41 33 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                            Data Ascii: MS-CV: NnxITYhAGEaOxO9f/cmA3w.0Payload parsing failed.


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            70192.168.2.64979913.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:26 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:26 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:26 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 448
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                            ETag: "0x8DC582BB389F49B"
                                                                            x-ms-request-id: 07e13988-c01e-0049-0444-44ac27000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214026Z-174f7845968n2hr8hC1EWR9cag00000014h000000000w81a
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:26 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            71192.168.2.64980013.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:26 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:27 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:26 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 491
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B98B88612"
                                                                            x-ms-request-id: 21da0aac-a01e-0021-7d18-43814c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214026Z-174f7845968pght8hC1EWRyvxg000000083g00000000haah
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:27 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            72192.168.2.649801116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:26 UTC676OUTGET /wp-content/plugins/masterslider/public/assets/css/masterslider.main.css?ver=3.2.14 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:27 UTC495INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:27 GMT
                                                                            content-type: text/css
                                                                            last-modified: Sun, 03 Nov 2019 23:57:22 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 81249
                                                                            date: Mon, 02 Dec 2024 21:40:27 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:27 UTC873INData Raw: 2f 2a 21 20 0a 20 2a 20 4d 61 73 74 65 72 20 53 6c 69 64 65 72 20 57 6f 72 64 50 72 65 73 73 20 4d 61 69 6e 20 43 53 53 20 46 69 6c 65 0a 20 2a 20 40 64 61 74 65 20 4d 61 79 20 32 30 31 37 0a 20 2a 2f 0a 0a 0a 0a 2f 2a 2a 0a 20 2a 20 20 4d 61 73 74 65 72 20 53 6c 69 64 65 72 0a 20 2a 20 09 4d 61 69 6e 20 63 73 73 20 66 69 6c 65 0a 20 2a 2f 0a 0a 2e 6d 61 73 74 65 72 2d 73 6c 69 64 65 72 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 09 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 20 2c 20 30 20 2c 20 30 29 3b 0a 7d 0a 0a 0a 0a 2e 6d 73 2d 69 65 20 69 6d 67 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 0a 2e 6d 73 2d 69 65 38 20 2a 20
                                                                            Data Ascii: /*! * Master Slider WordPress Main CSS File * @date May 2017 *//** * Master Slider * Main css file */.master-slider{position: relative;visibility: hidden;-moz-transform: translate3d(0 , 0 , 0);}.ms-ie img{border:none;}.ms-ie8 *
                                                                            2024-12-02 21:40:27 UTC14994INData Raw: 65 72 2e 62 65 66 6f 72 65 2d 69 6e 69 74 7b 7d 0a 0a 2e 6d 61 73 74 65 72 2d 73 6c 69 64 65 72 20 69 6d 67 2c 20 2e 6d 73 2d 73 6c 69 64 65 2d 62 67 76 69 64 65 6f 63 6f 6e 74 20 76 69 64 65 6f 20 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 7d 0a 2e 6d 61 73 74 65 72 2d 73 6c 69 64 65 72 2e 6d 73 2d 66 75 6c 6c 68 65 69 67 68 74 7b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 7d 0a 2e 6d 73 2d 73 6c 69 64 65 2d 61 75 74 6f 2d 68 65 69 67 68 74 20 7b 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 20 7d 0a 2e 6d 73 2d 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 09 74 6f 70 3a 30 3b 0a 7d 0a 0a 2e 6d 73 2d 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69
                                                                            Data Ascii: er.before-init{}.master-slider img, .ms-slide-bgvideocont video {max-width:none;}.master-slider.ms-fullheight{height: 100%;}.ms-slide-auto-height { display: table; }.ms-loading-container{position:absolute;width:100%;top:0;}.ms-loading-contai
                                                                            2024-12-02 21:40:27 UTC16384INData Raw: 6c 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 42 74 4a 52 45 46 55 65 4e 70 69 59 47 42 67 2b 4d 38 41 41 54 41 61 44 6e 41 4b 59 45 67 51 42 67 41 42 42 67 42 36 2f 41 54 38 68 39 79 62 66 67 41 41 41 41 42 4a 52 55 35 45 72 6b 4a 67 67 67 3d 3d 29 3b 7d 0a 2e 6d 73 2d 70 61 74 74 65 72 6e 2e 6d 73 2d 70 61 74 74 2d 31 33 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 51 41 41 41 41 45 43 41 59 41 41 41 43 70 38 5a 35 2b 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32
                                                                            Data Ascii: lAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAABtJREFUeNpiYGBg+M8AATAaDnAKYEgQBgABBgB6/AT8h9ybfgAAAABJRU5ErkJggg==);}.ms-pattern.ms-patt-13 {background-image: url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAQAAAAECAYAAACp8Z5+AAAAGXRFWHRTb2Z0d2
                                                                            2024-12-02 21:40:27 UTC16384INData Raw: 69 67 68 74 3a 20 32 32 70 78 3b 20 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 62 6c 61 63 6b 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 33 36 29 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 2d 31 31 70 78 20 30 20 30 20 2d 31 31 70 78 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 35 70 78 3b 0d 0a 09 0d 0a 09 61 6e 69 6d 61 74 69 6f 6e 3a 20 70 6f 69 6e 74 2d 61 6e 69 6d 20 31 2e 35 73 20 69 6e 66 69 6e 69 74 65 20 3b 0d 0a 09 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 70 6f 69 6e 74 2d 61 6e 69 6d 20 31 2e 35 73 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 09 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 70 6f 69 6e 74 2d 61
                                                                            Data Ascii: ight: 22px; background: black;background:rgba(0, 0, 0, 0.36);margin: -11px 0 0 -11px;position: absolute;border-radius: 15px;animation: point-anim 1.5s infinite ;-moz-animation: point-anim 1.5s infinite;-webkit-animation: point-a
                                                                            2024-12-02 21:40:28 UTC16384INData Raw: 67 68 74 2d 35 20 2e 6d 73 2d 74 6f 6f 6c 74 69 70 2d 74 6f 70 20 2e 6d 73 2d 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 7b 0d 0a 09 62 6f 72 64 65 72 2d 74 6f 70 3a 20 73 6f 6c 69 64 20 31 30 70 78 3b 0d 0a 09 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 20 73 69 6c 76 65 72 3b 0d 0a 09 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 34 30 2c 20 32 34 30 2c 20 32 34 30 2c 20 30 2e 38 38 29 3b 0d 0a 09 62 6f 74 74 6f 6d 3a 20 2d 31 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 73 2d 73 6b 69 6e 2d 6c 69 67 68 74 2d 35 20 2e 6d 73 2d 74 6f 6f 6c 74 69 70 2d 62 6f 74 74 6f 6d 20 2e 6d 73 2d 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 20 7b 0d 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 30 70 78 3b 0d 0a 09 62 6f 72
                                                                            Data Ascii: ght-5 .ms-tooltip-top .ms-tooltip-arrow{border-top: solid 10px;border-top-color: silver;border-top-color: rgba(240, 240, 240, 0.88);bottom: -10px;}.ms-skin-light-5 .ms-tooltip-bottom .ms-tooltip-arrow {border-bottom: solid 10px;bor
                                                                            2024-12-02 21:40:28 UTC16230INData Raw: 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 35 70 78 3b 0a 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 70 6f 69 6e 74 2d 61 6e 69 6d 20 31 2e 35 73 20 69 6e 66 69 6e 69 74 65 20 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 70 6f 69 6e 74 2d 61 6e 69 6d 20 31 2e 35 73 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 70 6f 69 6e 74 2d 61 6e 69 6d 20 31 2e 35 73 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 2d 6f 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 70 6f 69 6e 74 2d 61 6e 69 6d 20 31 2e 35 73 20 69 6e 66 69 6e 69 74 65 3b 0a 7d 0a 0a 2e 6d 73 2d 73 6b 69 6e 2d 6d 69 6e 69 6d 61 6c 20 2e 6d 73 2d 74 6f 6f 6c 74 69 70 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 32
                                                                            Data Ascii: border-radius: 15px; animation: point-anim 1.5s infinite ; -moz-animation: point-anim 1.5s infinite; -webkit-animation: point-anim 1.5s infinite; -o-animation: point-anim 1.5s infinite;}.ms-skin-minimal .ms-tooltip { max-width:2


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            73192.168.2.64980213.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:26 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:27 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:27 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 416
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                            ETag: "0x8DC582BAEA4B445"
                                                                            x-ms-request-id: 212a65f3-801e-0047-41e7-447265000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214027Z-174f7845968cs2nkhC1EWR2tq000000000ng00000000hnyc
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:27 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            74192.168.2.64980313.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:26 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:27 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:27 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 479
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B989EE75B"
                                                                            x-ms-request-id: 0fbdb1d5-101e-0079-0270-435913000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214027Z-174f7845968qj8jrhC1EWRh41s00000014ug00000000yuns
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:27 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            75192.168.2.64980413.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:27 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:27 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:27 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 415
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                            ETag: "0x8DC582BA80D96A1"
                                                                            x-ms-request-id: 9d60b28b-101e-0017-33c7-4347c7000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214027Z-174f7845968glpgnhC1EWR7uec000000155000000000e2gk
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            76192.168.2.649805116.90.50.21443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:27 UTC644OUTGET /wp-content/uploads/masterslider/custom.css?ver=1.8 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:27 UTC495INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:27 GMT
                                                                            content-type: text/css
                                                                            last-modified: Tue, 23 Jun 2020 03:37:23 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 13941
                                                                            date: Mon, 02 Dec 2024 21:40:27 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:27 UTC873INData Raw: 2f 2a 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 23 20 43 55 53 54 4f 4d 20 43 53 53 0a 20 2d 20 50 6c 65 61 73 65 20 64 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 2e 20 74 68 69 73 20 66 69 6c 65 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 73 65 72 76 65 72 2d 73 69 64 65 20 63 6f 64 65 0a 20 2d 20 45 76 65 72 79 20 63 68 61 6e 67 65 73 20 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6f 76 65 72 77 72 69 74 74 65 6e 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                            Data Ascii: /*=============================================================== # CUSTOM CSS - Please do not edit this file. this file is generated by server-side code - Every changes here will be overwritten========================================================
                                                                            2024-12-02 21:40:27 UTC13068INData Raw: 72 3a 20 23 66 66 66 3b 20 7d 20 2e 6d 73 70 2d 70 72 65 73 65 74 2d 62 74 6e 2d 38 37 3a 61 63 74 69 76 65 7b 20 74 6f 70 3a 31 70 78 20 7d 20 2e 6d 73 70 2d 70 72 65 73 65 74 2d 62 74 6e 2d 38 38 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 62 39 37 65 62 62 3b 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 35 70 78 20 23 39 61 36 39 39 63 3b 20 7d 20 2e 6d 73 70 2d 70 72 65 73 65 74 2d 62 74 6e 2d 38 38 3a 68 6f 76 65 72 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 61 38 39 63 63 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 23 39 61 36 39 39 63 3b 74 6f 70 3a 31 70 78 3b 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 7d 20 2e 6d 73 70 2d 70 72 65 73 65 74 2d 62 74 6e 2d 38 38 3a 61 63 74
                                                                            Data Ascii: r: #fff; } .msp-preset-btn-87:active{ top:1px } .msp-preset-btn-88{ background-color: #b97ebb;color: #fff;box-shadow:0 5px #9a699c; } .msp-preset-btn-88:hover{ background-color:#ca89cc;box-shadow:0 4px #9a699c;top:1px;color: #fff; } .msp-preset-btn-88:act


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            77192.168.2.649806116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:27 UTC673OUTGET /wp-content/plugins/jupiter-donut/assets/css/shortcodes-styles.min.css?ver=1.0.6 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:28 UTC496INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:27 GMT
                                                                            content-type: text/css
                                                                            last-modified: Mon, 25 May 2020 10:08:31 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 400835
                                                                            date: Mon, 02 Dec 2024 21:40:27 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:28 UTC1368INData Raw: 2e 6d 6b 2d 66 61 6e 63 79 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 38 70 78 7d 73 70 61 6e 2e 6d 6b 2d 66 61 6e 63 79 2d 74 69 74 6c 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 6d 6b 2d 66 61 6e 63 79 2d 74 69 74 6c 65 2e 70 61 74 74 65 72 6e 2d 73 74 79 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 66 61 6e 63 79 2d 74 69 74 6c 65 2d 70 61 74 74 65 72 6e 2e 70 6e 67 29 20 6c 65 66 74 20 63 65 6e 74 65 72 20 72 65 70 65 61 74 2d 78 7d 2e 6d 6b 2d 66 61 6e 63 79 2d 74 69 74 6c 65 2e 70 61 74 74 65 72 6e 2d 73 74 79 6c 65 2e 61 6c 69 67 6e 2d 6c 65 66 74 20 73 70 61 6e 7b 70 61 64
                                                                            Data Ascii: .mk-fancy-title{margin-bottom:18px}span.mk-fancy-title{display:block;line-height:1.3em;word-wrap:break-word}.mk-fancy-title.pattern-style{background:url(../img/fancy-title-pattern.png) left center repeat-x}.mk-fancy-title.pattern-style.align-left span{pad
                                                                            2024-12-02 21:40:28 UTC14994INData Raw: 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 30 70 78 7d 2e 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 20 61 3a 61 63 74 69 76 65 2c 2e 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 20 61 3a 66 6f 63 75 73 2c 2e 6d 6b 2d 66 6c 65 78 73 6c 69 64 65 72 20 61 3a 61 63 74 69 76 65 2c 2e 6d 6b 2d 66 6c 65 78 73 6c 69 64 65 72 20 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 66 6c 65 78 2d 63 6f 6e 74 72 6f 6c 2d 6e 61 76 2c 2e 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 2d 6e 61 76 2c 2e 6d 6b 2d 66 6c 65 78 2d 73 6c 69 64 65 73 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 6d 6b 2d 66 6c 65 78 73 6c 69 64 65 72 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 64 69 72 65 63 74 69 6f
                                                                            Data Ascii: ;padding-top:20px}.flex-container a:active,.flex-container a:focus,.mk-flexslider a:active,.mk-flexslider a:focus{outline:0}.flex-control-nav,.flex-direction-nav,.mk-flex-slides{margin:0;padding:0;list-style:none}.mk-flexslider{margin:0;padding:0;directio
                                                                            2024-12-02 21:40:28 UTC16384INData Raw: 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 23 66 61 6e 63 79 62 6f 78 2d 6c 6f 61 64 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 66 61 6e 63 79 62 6f 78 2f 66 61 6e 63 79 62 6f 78 5f 73 70 72 69 74 65 2e 70 6e 67 29 7d 23 66 61 6e 63 79 62 6f 78 2d 6c 6f 61 64 69 6e 67 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 32 32 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 30 38 70 78 3b 6f 70 61 63 69 74 79 3a 2e 38 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 23 66 61 6e 63 79 62 6f 78 2d 6c 6f 61 64 69 6e 67 20 64 69 76 7b 77
                                                                            Data Ascii: max-height:100%}#fancybox-loading{background-image:url(../img/fancybox/fancybox_sprite.png)}#fancybox-loading{position:fixed;top:50%;left:50%;margin-top:-22px;margin-left:-22px;background-position:0 -108px;opacity:.8;cursor:pointer}#fancybox-loading div{w
                                                                            2024-12-02 21:40:28 UTC16384INData Raw: 72 3a 32 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 2e 6d 6b 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 6d 6b 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 65 78 74 7b 72 69 67 68 74 3a 30 7d 2e 6d 6b 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 6d 6b 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 65 76 69 6f 75 73 7b 6c 65 66 74 3a 30 7d 7d 2e 6d 6b 2d 70 61 67 65 2d 6c 69 6e 6b 73 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 32 30 70 78 20 31 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 6d 6b 2d 70 61 67 65 2d 6c 69 6e 6b 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 30 7d 2e 6d 6b 2d
                                                                            Data Ascii: r:2px solid rgba(0,0,0,.2)}.mk-pagination .mk-pagination-next{right:0}.mk-pagination .mk-pagination-previous{left:0}}.mk-page-links{margin:10px 0 20px 10px;font-weight:700}.mk-page-links a{display:inline-block;line-height:14px;font-size:12px;margin:0}.mk-
                                                                            2024-12-02 21:40:28 UTC16384INData Raw: 6d 6f 75 74 2d 68 6f 76 65 72 20 2e 69 63 6f 6e 73 2d 68 6f 6c 64 65 72 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 20 36 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6f 70 61 63 69 74 79 3a 2e 37 7d 2e 6d 6b 2d 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 2e 7a 6f 6f 6d 6f 75 74 2d 68 6f 76 65 72 20 2e 69 63 6f 6e 73 2d 68 6f 6c 64 65 72 20 61 20 73 76 67 7b 68 65 69 67 68 74 3a 33 30 70 78 7d 2e 6d 6b 2d 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 2e 7a 6f 6f 6d 6f 75 74 2d 68 6f 76 65 72 20 2e 69 63 6f 6e 73 2d 68 6f 6c 64 65 72 20 61 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 6d 6b 2d 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 2e 7a 6f 6f 6d 6f
                                                                            Data Ascii: mout-hover .icons-holder a{display:inline-block;margin:0 6px;text-align:center;color:#fff;opacity:.7}.mk-portfolio-item.zoomout-hover .icons-holder a svg{height:30px}.mk-portfolio-item.zoomout-hover .icons-holder a:hover{opacity:1}.mk-portfolio-item.zoomo
                                                                            2024-12-02 21:40:28 UTC16384INData Raw: 70 2d 63 6f 72 65 2d 75 69 20 2e 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 68 6f 76 65 72 2c 2e 77 70 2d 63 6f 72 65 2d 75 69 20 2e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 65 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 49 45 39 20 2e 6d 6b 2d 62 75 74 74 6f 6e 2e 73 61 76 76 79 2d 64 69 6d 65 6e 73 69 6f 6e 3a 61 66 74 65 72 7b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 7d 73 65 6c 65 63 74 2e 66 73 46 69 65 6c 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 37 63 37 63 37 63 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 33 33 33 21 69 6d 70 6f 72 74 61
                                                                            Data Ascii: p-core-ui .button-secondary:hover,.wp-core-ui .button:hover{background:#eee!important}.IE9 .mk-button.savvy-dimension:after{top:0;left:0}select.fsField{background-color:#fff;border:1px solid #7c7c7c!important;border-radius:4px!important;color:#333!importa
                                                                            2024-12-02 21:40:28 UTC16384INData Raw: 75 70 69 74 65 72 2d 64 6f 6e 75 74 2d 74 6f 70 2d 35 7b 74 6f 70 3a 35 70 78 7d 2e 6a 75 70 69 74 65 72 2d 64 6f 6e 75 74 2d 74 6f 70 2d 31 30 7b 74 6f 70 3a 31 30 70 78 7d 2e 6a 75 70 69 74 65 72 2d 64 6f 6e 75 74 2d 62 6f 74 74 6f 6d 2d 30 7b 62 6f 74 74 6f 6d 3a 30 7d 2e 6a 75 70 69 74 65 72 2d 64 6f 6e 75 74 2d 62 6f 74 74 6f 6d 2d 35 7b 62 6f 74 74 6f 6d 3a 35 70 78 7d 2e 6a 75 70 69 74 65 72 2d 64 6f 6e 75 74 2d 62 6f 74 74 6f 6d 2d 31 30 7b 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 6a 75 70 69 74 65 72 2d 64 6f 6e 75 74 2d 70 61 64 64 69 6e 67 2d 31 30 2d 70 72 7b 70 61 64 64 69 6e 67 3a 31 30 25 7d 2e 6a 75 70 69 74 65 72 2d 64 6f 6e 75 74 2d 70 61 64 64 69 6e 67 2d 78 2d 31 30 2d 70 72 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 25 3b 70 61 64
                                                                            Data Ascii: upiter-donut-top-5{top:5px}.jupiter-donut-top-10{top:10px}.jupiter-donut-bottom-0{bottom:0}.jupiter-donut-bottom-5{bottom:5px}.jupiter-donut-bottom-10{bottom:10px}.jupiter-donut-padding-10-pr{padding:10%}.jupiter-donut-padding-x-10-pr{padding-left:10%;pad
                                                                            2024-12-02 21:40:28 UTC16384INData Raw: 6d 6b 2d 62 6c 6f 63 6b 71 75 6f 74 65 20 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 6d 6b 2d 62 6c 6f 63 6b 71 75 6f 74 65 2e 61 6c 69 67 6e 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 6d 6b 2d 62 6c 6f 63 6b 71 75 6f 74 65 2e 61 6c 69 67 6e 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 6d 6b 2d 62 6c 6f 63 6b 71 75 6f 74 65 2e 61 6c 69 67 6e 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 6d 6b 2d 62 6c 6f 63 6b 71 75 6f 74 65 2e 71 75 6f 74 65 2d 73 74 79 6c 65 7b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 32 30 70 78 20 32 30 70 78 20 37 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 36 66 36 66 36 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67
                                                                            Data Ascii: mk-blockquote p{margin-bottom:0}.mk-blockquote.align-left{float:left}.mk-blockquote.align-right{float:right}.mk-blockquote.align-left{float:none;clear:both}.mk-blockquote.quote-style{padding:20px 20px 20px 70px;background-color:#f6f6f6;background-color:rg
                                                                            2024-12-02 21:40:28 UTC16384INData Raw: 79 70 65 20 2e 62 6c 6f 67 2d 67 72 69 64 2d 68 6f 6c 64 65 72 20 2e 6d 6b 2d 62 6c 6f 67 2d 6d 65 74 61 20 2e 74 68 65 2d 74 69 74 6c 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6d 6b 2d 62 6c 6f 67 2d 67 72 69 64 2d 69 74 65 6d 2e 74 77 69 74 74 65 72 2d 70 6f 73 74 2d 74 79 70 65 20 2e 62 6c 6f 67 2d 67 72 69 64 2d 68 6f 6c 64 65 72 20 2e 6d 6b 2d 62 6c 6f 67 2d 6d 65 74 61 20 2e 6d 6b 2d 62 6c 6f 67 2d 6d 65 74 61 2d 77 72 61 70 70 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 32 30 70 78 3b 62 6f 74 74 6f 6d 3a 35 70 78 7d 2e 6d 6b 2d 62 6c 6f 67 2d 67 72 69 64 2d 69 74 65 6d 2e 74 77 69 74 74 65 72 2d 70 6f 73 74 2d 74 79 70 65 20 2e 62 6c 6f 67 2d 67 72 69 64 2d 68 6f 6c 64 65 72 20 2e 62 6c 6f 67 2d 67 72 69 64
                                                                            Data Ascii: ype .blog-grid-holder .mk-blog-meta .the-title{display:none}.mk-blog-grid-item.twitter-post-type .blog-grid-holder .mk-blog-meta .mk-blog-meta-wrapper{position:absolute;left:20px;bottom:5px}.mk-blog-grid-item.twitter-post-type .blog-grid-holder .blog-grid
                                                                            2024-12-02 21:40:28 UTC16384INData Raw: 6d 2d 68 6f 6c 64 65 72 20 2e 6d 6b 2d 62 6c 6f 67 2d 6d 65 74 61 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 6d 6b 2d 62 6c 6f 67 2d 6e 65 77 73 70 61 70 65 72 2d 69 74 65 6d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 70 6f 73 74 2d 74 79 70 65 20 2e 62 6c 6f 67 2d 69 74 65 6d 2d 68 6f 6c 64 65 72 20 2e 6d 6b 2d 62 6c 6f 67 2d 6d 65 74 61 20 2e 74 68 65 2d 65 78 63 65 72 70 74 2c 2e 6d 6b 2d 62 6c 6f 67 2d 6e 65 77 73 70 61 70 65 72 2d 69 74 65 6d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 70 6f 73 74 2d 74 79 70 65 20 2e 62 6c 6f 67 2d 69 74 65 6d 2d 68 6f 6c 64 65 72 20 2e 6d 6b 2d 62 6c 6f 67 2d 6d 65 74 61 20 2e 74 68 65 2d 74 69 74 6c 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6d 6b 2d 62 6c 6f 67 2d 6e 65 77 73 70 61 70 65 72 2d 69 74 65 6d 2e 62 6c 6f 63 6b 71 75
                                                                            Data Ascii: m-holder .mk-blog-meta{padding:0}.mk-blog-newspaper-item.blockquote-post-type .blog-item-holder .mk-blog-meta .the-excerpt,.mk-blog-newspaper-item.blockquote-post-type .blog-item-holder .mk-blog-meta .the-title{display:none}.mk-blog-newspaper-item.blockqu


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            78192.168.2.649807116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:28 UTC664OUTGET /wp-content/plugins/Page-Switch/assets/front-end/core-min.css?ver=1.1.1 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:29 UTC495INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:28 GMT
                                                                            content-type: text/css
                                                                            last-modified: Tue, 13 Jun 2023 07:32:30 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 26072
                                                                            date: Mon, 02 Dec 2024 21:40:28 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:29 UTC16384INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4c 61 74 6f 3a 34 30 30 2c 37 30 30 29 3b 2e 62 74 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 70 73 2d 63 75 73 74 6f 6d 2d 63 6f 6c 75 6d 6e 2c 2e 70 73 2d 63 75 73 74 6f 6d 2d 72 6f 77 7b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 62 74 2d 70 61 67 65 2d 73 77 69 74 63 68 2d 62 6f 64 79 2c 68 74 6d 6c 2e 62 74 2d 70 61 67 65 2d 73 77 69 74 63 68 2d 68 74 6d 6c 7b
                                                                            Data Ascii: @import url(https://fonts.googleapis.com/css?family=Lato:400,700);.btnav-container,.ps-custom-column,.ps-custom-row{-webkit-font-smoothing:antialiased!important;-moz-osx-font-smoothing:grayscale!important}body.bt-page-switch-body,html.bt-page-switch-html{
                                                                            2024-12-02 21:40:29 UTC9688INData Raw: 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 31 70 78 3b 68 65 69 67 68 74 3a 31 31 70 78 3b 6c 65 66 74 3a 35 30 25 3b 74 6f 70 3a 35 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 2e 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 35 2e 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 33 73 20 65 61 73 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 33 73 20 65 61 73 65 7d 2e 62 74 6e 61 76 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 62 74 70 73 2d 6d 61 69 6e 2d 6e 61 76 2d 77 72 61 70 20 75 6c 2e 70 73 2d 74 79 75 6c 2d 6c 6f 63 61 74 69 6f 6e 3e 6c 69 2e 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72
                                                                            Data Ascii: solute;width:11px;height:11px;left:50%;top:50%;margin-left:-5.5px;margin-top:-5.5px;background:0 0;transition:transform .3s ease;-webkit-transition:-webkit-transform .3s ease}.btnav-container .btps-main-nav-wrap ul.ps-tyul-location>li.menu-item-has-childr


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            79192.168.2.649809116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:28 UTC665OUTGET /wp-content/themes/jupiter/assets/js/plugins/wp-enqueue/min/webfontloader.js?ver=6.7.1 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:29 UTC509INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:28 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Thu, 21 May 2020 08:22:08 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 12504
                                                                            date: Mon, 02 Dec 2024 21:40:28 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:29 UTC12504INData Raw: 2f 2a 20 57 65 62 20 46 6f 6e 74 20 4c 6f 61 64 65 72 20 76 31 2e 36 2e 32 38 20 2d 20 28 63 29 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 2c 20 47 6f 6f 67 6c 65 2e 20 4c 69 63 65 6e 73 65 3a 20 41 70 61 63 68 65 20 32 2e 30 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2e 62 69 6e 64 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 62 61 28 61 2c 62 2c 63 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 69 66 28 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 64 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 3b
                                                                            Data Ascii: /* Web Font Loader v1.6.28 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            80192.168.2.649808116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:28 UTC656OUTGET /wp-content/plugins/LayerSlider/static/layerslider/js/greensock.js?ver=1.19.0 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:29 UTC510INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:28 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Thu, 14 Nov 2019 04:53:45 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 122239
                                                                            date: Mon, 02 Dec 2024 21:40:28 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:29 UTC16384INData Raw: 3b 69 66 28 20 74 79 70 65 6f 66 20 4c 53 5f 4d 65 74 61 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 4c 53 5f 4d 65 74 61 2e 66 69 78 47 53 41 50 20 29 7b 76 61 72 20 4c 53 5f 6f 6c 64 47 53 20 3d 20 77 69 6e 64 6f 77 2e 47 72 65 65 6e 53 6f 63 6b 47 6c 6f 62 61 6c 73 2c 4c 53 5f 6f 6c 64 47 53 51 75 65 75 65 20 3d 20 77 69 6e 64 6f 77 2e 5f 67 73 51 75 65 75 65 2c 4c 53 5f 6f 6c 64 47 53 44 65 66 69 6e 65 20 3d 20 77 69 6e 64 6f 77 2e 5f 67 73 44 65 66 69 6e 65 3b 77 69 6e 64 6f 77 2e 5f 67 73 44 65 66 69 6e 65 20 3d 20 6e 75 6c 6c 3b 64 65 6c 65 74 65 20 77 69 6e 64 6f 77 2e 5f 67 73 44 65 66 69 6e 65 3b 76 61 72 20 4c 53 5f 47 53 41 50 20 3d 20 77 69 6e 64 6f 77 2e 47 72 65 65 6e 53 6f 63 6b 47 6c 6f 62 61 6c 73 20 3d 20 7b 7d 3b 7d 0a 0a 2f 2a
                                                                            Data Ascii: ;if( typeof LS_Meta === 'object' && LS_Meta.fixGSAP ){var LS_oldGS = window.GreenSockGlobals,LS_oldGSQueue = window._gsQueue,LS_oldGSDefine = window._gsDefine;window._gsDefine = null;delete window._gsDefine;var LS_GSAP = window.GreenSockGlobals = {};}/*
                                                                            2024-12-02 21:40:29 UTC16384INData Raw: 26 26 69 28 65 29 29 29 66 6f 72 28 67 3d 65 2e 6c 65 6e 67 74 68 3b 2d 2d 67 3e 2d 31 3b 29 65 5b 67 5d 69 6e 73 74 61 6e 63 65 6f 66 20 61 26 26 65 5b 67 5d 2e 74 69 6d 65 6c 69 6e 65 3d 3d 3d 74 68 69 73 26 26 74 68 69 73 2e 72 65 6d 6f 76 65 28 65 5b 67 5d 29 3b 69 66 28 66 3d 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 62 7c 7c 63 3f 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 28 29 3e 39 39 39 39 39 39 39 39 39 39 39 3f 74 68 69 73 2e 72 65 63 65 6e 74 28 29 2e 65 6e 64 54 69 6d 65 28 21 31 29 3a 74 68 69 73 2e 5f 64 75 72 61 74 69 6f 6e 3a 30 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 63 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 61 72 73 65 54 69 6d 65 4f 72 4c 61 62 65 6c 28 63 2c 64 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65
                                                                            Data Ascii: &&i(e)))for(g=e.length;--g>-1;)e[g]instanceof a&&e[g].timeline===this&&this.remove(e[g]);if(f="number"!=typeof b||c?this.duration()>99999999999?this.recent().endTime(!1):this._duration:0,"string"==typeof c)return this._parseTimeOrLabel(c,d&&"number"==type
                                                                            2024-12-02 21:40:29 UTC16384INData Raw: 71 72 74 28 63 5b 6e 5d 29 3b 69 66 28 21 69 29 7b 66 6f 72 28 6e 3d 77 2e 6c 65 6e 67 74 68 3b 2d 2d 6e 3e 2d 31 3b 29 69 66 28 65 5b 6f 5d 29 66 6f 72 28 70 3d 76 5b 77 5b 6e 5d 5d 2c 0a 73 3d 70 2e 6c 65 6e 67 74 68 2d 31 2c 71 3d 30 3b 73 3e 71 3b 71 2b 2b 29 72 3d 70 5b 71 2b 31 5d 2e 64 61 2f 63 5b 71 5d 2b 70 5b 71 5d 2e 64 61 2f 62 5b 71 5d 7c 7c 30 2c 64 5b 71 5d 3d 28 64 5b 71 5d 7c 7c 30 29 2b 72 2a 72 3b 66 6f 72 28 6e 3d 64 2e 6c 65 6e 67 74 68 3b 2d 2d 6e 3e 2d 31 3b 29 64 5b 6e 5d 3d 4d 61 74 68 2e 73 71 72 74 28 64 5b 6e 5d 29 7d 66 6f 72 28 6e 3d 77 2e 6c 65 6e 67 74 68 2c 71 3d 67 3f 34 3a 31 3b 2d 2d 6e 3e 2d 31 3b 29 6f 3d 77 5b 6e 5d 2c 70 3d 76 5b 6f 5d 2c 6a 28 70 2c 66 2c 67 2c 69 2c 65 5b 6f 5d 29 2c 74 26 26 28 70 2e 73 70 6c 69
                                                                            Data Ascii: qrt(c[n]);if(!i){for(n=w.length;--n>-1;)if(e[o])for(p=v[w[n]],s=p.length-1,q=0;s>q;q++)r=p[q+1].da/c[q]+p[q].da/b[q]||0,d[q]=(d[q]||0)+r*r;for(n=d.length;--n>-1;)d[n]=Math.sqrt(d[n])}for(n=w.length,q=g?4:1;--n>-1;)o=w[n],p=v[o],j(p,f,g,i,e[o]),t&&(p.spli
                                                                            2024-12-02 21:40:29 UTC16384INData Raw: 70 61 72 73 65 28 62 2c 68 2c 66 2c 67 29 7d 7d 2c 75 61 3d 28 54 2e 5f 73 65 74 50 6c 75 67 69 6e 52 61 74 69 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 70 6c 75 67 69 6e 2e 73 65 74 52 61 74 69 6f 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 3d 74 68 69 73 2e 64 61 74 61 2c 68 3d 67 2e 70 72 6f 78 79 2c 69 3d 67 2e 66 69 72 73 74 4d 50 54 2c 6a 3d 31 65 2d 36 3b 69 3b 29 62 3d 68 5b 69 2e 76 5d 2c 69 2e 72 3f 62 3d 69 2e 72 28 62 29 3a 6a 3e 62 26 26 62 3e 2d 6a 26 26 28 62 3d 30 29 2c 69 2e 74 5b 69 2e 70 5d 3d 62 2c 69 3d 69 2e 5f 6e 65 78 74 3b 69 66 28 67 2e 61 75 74 6f 52 6f 74 61 74 65 26 26 28 67 2e 61 75 74 6f 52 6f 74 61 74 65 2e 72 6f 74 61 74 69 6f 6e 3d 67 2e 6d 6f 64 3f 67 2e 6d 6f 64 2e 63 61 6c 6c 28
                                                                            Data Ascii: parse(b,h,f,g)}},ua=(T._setPluginRatio=function(a){this.plugin.setRatio(a);for(var b,c,d,e,f,g=this.data,h=g.proxy,i=g.firstMPT,j=1e-6;i;)b=h[i.v],i.r?b=i.r(b):j>b&&b>-j&&(b=0),i.t[i.p]=b,i=i._next;if(g.autoRotate&&(g.autoRotate.rotation=g.mod?g.mod.call(
                                                                            2024-12-02 21:40:29 UTC16384INData Raw: 70 65 2c 78 50 65 72 63 65 6e 74 2c 79 50 65 72 63 65 6e 74 2c 73 6d 6f 6f 74 68 4f 72 69 67 69 6e 22 2c 7b 70 61 72 73 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 66 2c 68 2c 69 29 7b 69 66 28 64 2e 5f 6c 61 73 74 50 61 72 73 65 64 54 72 61 6e 73 66 6f 72 6d 3d 3d 3d 69 29 72 65 74 75 72 6e 20 66 3b 64 2e 5f 6c 61 73 74 50 61 72 73 65 64 54 72 61 6e 73 66 6f 72 6d 3d 69 3b 76 61 72 20 6a 3d 69 2e 73 63 61 6c 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 73 63 61 6c 65 3f 69 2e 73 63 61 6c 65 3a 30 3b 6a 26 26 28 69 2e 73 63 61 6c 65 3d 6a 28 72 2c 61 29 29 3b 76 61 72 20 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 73 2c 74 2c 75 2c 76 3d 61 2e 5f 67 73 54 72 61 6e 73 66 6f 72 6d 2c 77 3d 61 2e 73 74 79 6c 65 2c 78 3d 31
                                                                            Data Ascii: pe,xPercent,yPercent,smoothOrigin",{parser:function(a,b,c,d,f,h,i){if(d._lastParsedTransform===i)return f;d._lastParsedTransform=i;var j=i.scale&&"function"==typeof i.scale?i.scale:0;j&&(i.scale=j(r,a));var k,l,m,n,o,p,s,t,u,v=a._gsTransform,w=a.style,x=1
                                                                            2024-12-02 21:40:29 UTC16384INData Raw: 6f 74 6f 74 79 70 65 3b 64 2e 5f 6f 6e 49 6e 69 74 41 6c 6c 50 72 6f 70 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 64 2c 65 2c 66 2c 67 3d 74 68 69 73 2e 5f 74 77 65 65 6e 2c 68 3d 67 2e 76 61 72 73 2e 72 6f 75 6e 64 50 72 6f 70 73 2c 69 3d 7b 7d 2c 6a 3d 67 2e 5f 70 72 6f 70 4c 6f 6f 6b 75 70 2e 72 6f 75 6e 64 50 72 6f 70 73 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 68 7c 7c 68 2e 70 75 73 68 29 66 6f 72 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 68 26 26 28 68 3d 68 2e 73 70 6c 69 74 28 22 2c 22 29 29 2c 65 3d 68 2e 6c 65 6e 67 74 68 3b 2d 2d 65 3e 2d 31 3b 29 69 5b 68 5b 65 5d 5d 3d 4d 61 74 68 2e 72 6f 75 6e 64 3b 65 6c 73 65 20 66 6f 72 28 66 20 69 6e 20 68 29 69 5b 66 5d 3d 62 28 68 5b 66 5d 29 3b 66 6f
                                                                            Data Ascii: ototype;d._onInitAllProps=function(){var a,d,e,f,g=this._tween,h=g.vars.roundProps,i={},j=g._propLookup.roundProps;if("object"!=typeof h||h.push)for("string"==typeof h&&(h=h.split(",")),e=h.length;--e>-1;)i[h[e]]=Math.round;else for(f in h)i[f]=b(h[f]);fo
                                                                            2024-12-02 21:40:29 UTC16384INData Raw: 6e 65 3b 72 65 74 75 72 6e 20 61 21 3d 74 68 69 73 2e 5f 70 61 75 73 65 64 26 26 64 26 26 28 6b 7c 7c 61 7c 7c 6a 2e 77 61 6b 65 28 29 2c 62 3d 64 2e 72 61 77 54 69 6d 65 28 29 2c 63 3d 62 2d 74 68 69 73 2e 5f 70 61 75 73 65 54 69 6d 65 2c 21 61 26 26 64 2e 73 6d 6f 6f 74 68 43 68 69 6c 64 54 69 6d 69 6e 67 26 26 28 74 68 69 73 2e 5f 73 74 61 72 74 54 69 6d 65 2b 3d 63 2c 74 68 69 73 2e 5f 75 6e 63 61 63 68 65 28 21 31 29 29 2c 74 68 69 73 2e 5f 70 61 75 73 65 54 69 6d 65 3d 61 3f 62 3a 6e 75 6c 6c 2c 74 68 69 73 2e 5f 70 61 75 73 65 64 3d 61 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 3d 74 68 69 73 2e 69 73 41 63 74 69 76 65 28 29 2c 21 61 26 26 30 21 3d 3d 63 26 26 74 68 69 73 2e 5f 69 6e 69 74 74 65 64 26 26 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 28 29 26
                                                                            Data Ascii: ne;return a!=this._paused&&d&&(k||a||j.wake(),b=d.rawTime(),c=b-this._pauseTime,!a&&d.smoothChildTiming&&(this._startTime+=c,this._uncache(!1)),this._pauseTime=a?b:null,this._paused=a,this._active=this.isActive(),!a&&0!==c&&this._initted&&this.duration()&
                                                                            2024-12-02 21:40:29 UTC7551INData Raw: 68 69 73 2e 5f 70 72 69 6f 72 69 74 79 3d 62 7c 7c 30 2c 74 68 69 73 2e 5f 73 75 70 65 72 3d 65 61 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 21 30 29 3b 69 66 28 69 3d 65 61 2e 70 72 6f 74 6f 74 79 70 65 2c 65 61 2e 76 65 72 73 69 6f 6e 3d 22 31 2e 31 39 2e 30 22 2c 65 61 2e 41 50 49 3d 32 2c 69 2e 5f 66 69 72 73 74 50 54 3d 6e 75 6c 6c 2c 69 2e 5f 61 64 64 54 77 65 65 6e 3d 52 2c 69 2e 73 65 74 52 61 74 69 6f 3d 4f 2c 69 2e 5f 6b 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 74 68 69 73 2e 5f 6f 76 65 72 77 72 69 74 65 50 72 6f 70 73 2c 64 3d 74 68 69 73 2e 5f 66 69 72 73 74 50 54 3b 69 66 28 6e 75 6c 6c 21 3d 61 5b 74 68 69 73 2e 5f 70 72 6f 70 4e 61 6d 65 5d 29 74 68 69 73 2e 5f 6f 76 65 72 77 72 69 74 65 50 72 6f 70 73 3d 5b 5d 3b
                                                                            Data Ascii: his._priority=b||0,this._super=ea.prototype},!0);if(i=ea.prototype,ea.version="1.19.0",ea.API=2,i._firstPT=null,i._addTween=R,i.setRatio=O,i._kill=function(a){var b,c=this._overwriteProps,d=this._firstPT;if(null!=a[this._propName])this._overwriteProps=[];


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            81192.168.2.64981013.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:28 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:29 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:28 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 471
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                            x-ms-request-id: 4c860516-801e-00a3-3252-437cfb000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214028Z-174f7845968nxc96hC1EWRspw800000014ng00000000ttc8
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:29 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            82192.168.2.64981113.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:28 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:29 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:29 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                            ETag: "0x8DC582B9C710B28"
                                                                            x-ms-request-id: 9318b81d-501e-0035-5bd6-43c923000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214029Z-174f7845968frfdmhC1EWRxxbw000000152000000000c56v
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            83192.168.2.64981213.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:29 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:29 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:29 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 477
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                            ETag: "0x8DC582BA54DCC28"
                                                                            x-ms-request-id: 3f63c6b9-401e-0064-499d-4354af000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214029Z-174f7845968pght8hC1EWRyvxg000000081000000000uzn7
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            84192.168.2.64981413.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:29 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:29 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:29 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 477
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                            x-ms-request-id: b1291b2a-001e-0028-31ae-43c49f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214029Z-174f78459685726chC1EWRsnbg000000155g000000000dws
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            85192.168.2.649815116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:29 UTC625OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:30 UTC509INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:30 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Mon, 28 Aug 2023 12:44:24 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 87553
                                                                            date: Mon, 02 Dec 2024 21:40:30 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:30 UTC859INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                            Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                            2024-12-02 21:40:30 UTC14994INData Raw: 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 69 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20
                                                                            Data Ascii: t("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[i.call(e)]||"object":typeof
                                                                            2024-12-02 21:40:30 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d
                                                                            Data Ascii: function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeNam
                                                                            2024-12-02 21:40:30 UTC16384INData Raw: 6c 65 6e 67 74 68 2c 69 3d 6e 2e 73 68 69 66 74 28 29 2c 6f 3d 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c
                                                                            Data Ascii: length,i=n.shift(),o=ce._queueHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,
                                                                            2024-12-02 21:40:30 UTC16384INData Raw: 4f 65 2e 74 65 73 74 28 65 29 26 26 21 6b 65 5b 28 54 65 2e 65 78 65 63 28 65 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                            Data Ascii: Oe.test(e)&&!ke[(Te.exec(e)||["",""])[1].toLowerCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function()
                                                                            2024-12-02 21:40:30 UTC16384INData Raw: 72 6e 20 4d 28 74 68 69 73 2c 63 65 2e 70 72 6f 70 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c
                                                                            Data Ascii: rn M(this,ce.prop,e,t,1<arguments.length)},removeProp:function(e){return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,
                                                                            2024-12-02 21:40:30 UTC6164INData Raw: 2e 6f 6e 28 22 6c 6f 61 64 20 65 72 72 6f 72 22 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 6d 6f 76 65 28 29 2c 69 3d 6e 75 6c 6c 2c 65 26 26 74 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65
                                                                            Data Ascii: .on("load error",i=function(e){r.remove(),i=null,e&&t("error"===e.type?404:200,e.type)}),C.head.appendChild(r[0])},abort:function(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.e


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            86192.168.2.649816116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:29 UTC633OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:30 UTC509INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:30 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Fri, 09 Jun 2023 01:19:24 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 13577
                                                                            date: Mon, 02 Dec 2024 21:40:30 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:30 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                            Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            87192.168.2.64981713.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:30 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:31 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:31 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                            ETag: "0x8DC582B9FF95F80"
                                                                            x-ms-request-id: 27481374-801e-0078-46b4-42bac6000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214031Z-174f7845968kdththC1EWRzvxn0000000h8000000000sv6y
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            88192.168.2.649819116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:30 UTC678OUTGET /wp-content/plugins/LayerSlider/static/layerslider/js/layerslider.kreaturamedia.jquery.js?ver=6.9.2 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:31 UTC510INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:31 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Thu, 14 Nov 2019 04:53:45 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 126414
                                                                            date: Mon, 02 Dec 2024 21:40:31 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:31 UTC858INData Raw: 0a 2f 2a 0a 09 2a 20 4c 61 79 65 72 53 6c 69 64 65 72 0a 09 2a 0a 09 2a 20 28 63 29 20 32 30 31 31 2d 32 30 31 39 20 47 65 6f 72 67 65 20 4b 72 75 70 61 2c 20 4a 6f 68 6e 20 47 65 72 61 20 26 20 4b 72 65 61 74 75 72 61 20 4d 65 64 69 61 0a 09 2a 0a 09 2a 20 50 6c 75 67 69 6e 20 77 65 62 3a 09 09 09 68 74 74 70 73 3a 2f 2f 6c 61 79 65 72 73 6c 69 64 65 72 2e 6b 72 65 61 74 75 72 61 6d 65 64 69 61 2e 63 6f 6d 2f 0a 09 2a 20 6c 69 63 65 6e 73 65 73 3a 09 09 09 09 68 74 74 70 3a 2f 2f 63 6f 64 65 63 61 6e 79 6f 6e 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 73 2f 73 74 61 6e 64 61 72 64 0a 2a 2f 0a 0a 0a 0a 3b 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 70 2c 61 2c 63 2c 6b 2c 65 2c 72 29 7b 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 28 63 3c 61 3f 27
                                                                            Data Ascii: /** LayerSlider** (c) 2011-2019 George Krupa, John Gera & Kreatura Media** Plugin web:https://layerslider.kreaturamedia.com/* licenses:http://codecanyon.net/licenses/standard*/;eval(function(p,a,c,k,e,r){e=function(c){return(c<a?'
                                                                            2024-12-02 21:40:31 UTC14994INData Raw: 37 48 20 34 50 20 22 6c 61 20 6c 62 20 69 6e 20 34 50 20 6c 63 22 20 6c 64 2e 5c 27 3b 31 75 3b 31 69 22 67 79 22 3a 72 3d 22 6c 65 20 35 6f 20 67 74 22 2c 73 3d 22 67 75 20 67 76 20 67 77 20 67 7a 20 64 70 20 6c 66 20 61 6e 20 6c 67 20 36 74 20 28 22 2b 69 2b 22 29 20 6f 66 20 34 50 20 35 6f 20 67 78 2e 20 38 63 20 6c 69 20 61 74 20 6c 6b 20 36 74 20 22 2b 61 2b 22 20 6f 72 20 6c 6c 2e 20 62 77 20 38 64 20 35 6f 20 74 6f 20 31 2e 31 30 2e 78 20 6f 72 20 6c 6d 2e 20 6c 6e 3a 20 62 77 20 64 6f 20 33 53 20 67 41 20 34 50 20 35 6f 20 6c 6f 20 35 71 20 6f 6e 20 61 32 20 61 73 20 69 74 20 6c 70 20 64 71 20 64 72 20 69 6e 20 6c 71 20 6c 72 2e 22 7d 35 6f 28 5c 27 3c 31 47 20 32 70 3d 22 6c 73 2d 67 42 22 3e 3c 69 20 32 70 3d 22 6c 73 2d 67 42 2d 6c 74 22 3e 21
                                                                            Data Ascii: 7H 4P "la lb in 4P lc" ld.\';1u;1i"gy":r="le 5o gt",s="gu gv gw gz dp lf an lg 6t ("+i+") of 4P 5o gx. 8c li at lk 6t "+a+" or ll. bw 8d 5o to 1.10.x or lm. ln: bw do 3S gA 4P 5o lo 5q on a2 as it lp dq dr in lq lr."}5o(\'<1G 2p="ls-gB"><i 2p="ls-gB-lt">!
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 31 41 28 65 2c 74 29 2c 69 65 2e 35 31 2e 61 41 3f 74 2e 32 66 2e 24 37 55 3d 65 2e 33 61 28 22 2e 6c 73 2d 7a 22 29 3a 74 2e 32 66 2e 24 37 55 3d 74 2e 31 4d 2e 32 32 3f 74 2e 32 66 2e 24 38 75 3a 74 2e 32 66 2e 24 39 6d 3f 74 2e 32 66 2e 24 63 65 3a 74 2e 32 66 2e 24 31 59 2c 74 2e 32 66 2e 24 37 55 2e 31 44 28 22 31 61 2d 31 56 2d 31 4e 22 2c 69 29 7d 2c 32 34 3a 31 39 28 65 29 7b 31 64 20 74 2c 69 2c 61 2c 73 2c 72 2c 6f 2c 6e 2c 6c 2c 64 2c 75 2c 70 2c 63 2c 68 2c 6d 2c 66 2c 67 2c 76 2c 79 2c 62 2c 53 2c 77 2c 78 2c 54 3d 65 5b 30 5d 2c 43 3d 65 2e 31 61 28 69 65 2e 31 72 2e 31 6e 2e 31 5a 29 2c 6b 3d 54 2e 32 34 2c 49 3d 69 65 2e 31 6b 2c 4c 3d 30 2c 50 3d 30 2c 4f 3d 21 31 2c 24 3d 54 2e 70 73 28 29 3b 69 66 28 6c 3d 22 22 21 3d 3d 6b 2e 37 63 3f
                                                                            Data Ascii: 1A(e,t),ie.51.aA?t.2f.$7U=e.3a(".ls-z"):t.2f.$7U=t.1M.22?t.2f.$8u:t.2f.$9m?t.2f.$ce:t.2f.$1Y,t.2f.$7U.1D("1a-1V-1N",i)},24:19(e){1d t,i,a,s,r,o,n,l,d,u,p,c,h,m,f,g,v,y,b,S,w,x,T=e[0],C=e.1a(ie.1r.1n.1Z),k=T.24,I=ie.1k,L=0,P=0,O=!1,$=T.ps();if(l=""!==k.7c?
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 2c 33 70 22 29 2e 32 58 28 31 39 28 29 7b 31 64 20 65 3d 73 65 28 31 38 29 2c 74 3d 65 2e 33 61 28 22 2e 6c 73 2d 32 7a 22 29 2c 69 3d 74 2e 31 61 28 69 65 2e 31 72 2e 31 6e 2e 31 5a 29 3b 69 65 2e 31 6c 2e 33 70 2e 32 31 28 74 2c 65 2c 69 2c 61 29 7d 29 2c 69 65 2e 31 6b 2e 32 52 28 22 32 78 2c 31 54 2c 33 6d 22 29 2e 32 58 28 31 39 28 29 7b 31 64 20 65 3d 73 65 28 31 38 29 2c 74 3d 65 2e 33 61 28 22 2e 6c 73 2d 32 7a 22 29 2c 69 3d 74 2e 31 61 28 69 65 2e 31 72 2e 31 6e 2e 31 5a 29 3b 69 65 2e 31 6c 2e 33 6d 2e 32 31 28 74 2c 65 2c 69 2c 61 29 7d 29 2c 69 65 2e 31 6b 2e 32 52 28 22 32 78 2c 31 54 2c 34 4d 22 29 2e 32 58 28 31 39 28 29 7b 31 64 20 65 3d 73 65 28 31 38 29 2c 74 3d 65 2e 33 61 28 22 2e 6c 73 2d 32 7a 22 29 2c 69 3d 74 2e 31 61 28 69 65 2e
                                                                            Data Ascii: ,3p").2X(19(){1d e=se(18),t=e.3a(".ls-2z"),i=t.1a(ie.1r.1n.1Z);ie.1l.3p.21(t,e,i,a)}),ie.1k.2R("2x,1T,3m").2X(19(){1d e=se(18),t=e.3a(".ls-2z"),i=t.1a(ie.1r.1n.1Z);ie.1l.3m.21(t,e,i,a)}),ie.1k.2R("2x,1T,4M").2X(19(){1d e=se(18),t=e.3a(".ls-2z"),i=t.1a(ie.
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 28 72 2e 24 31 45 5b 74 5d 29 2c 72 2e 24 38 31 5b 74 5d 3d 73 65 28 22 3c 31 47 3e 22 29 2e 32 63 28 22 6c 73 2d 32 56 2d 31 63 2d 35 38 22 29 2e 32 6e 28 72 2e 24 35 4f 5b 74 5d 29 2c 72 2e 24 63 51 5b 74 5d 3d 73 65 28 22 3c 31 47 3e 22 29 2e 32 63 28 22 6c 73 2d 32 56 2d 31 63 22 29 2e 32 6e 28 72 2e 24 38 31 5b 74 5d 29 2c 72 2e 38 32 5b 74 5d 3d 72 2e 24 38 31 5b 74 5d 2e 31 67 28 29 2c 72 2e 24 38 31 5b 74 5d 2e 31 66 28 7b 35 4b 3a 2d 72 2e 24 63 51 5b 74 5d 2e 35 33 28 29 2f 32 7d 29 2c 72 2e 24 35 4f 5b 74 5d 2e 6f 6e 28 22 38 33 2e 22 2b 7a 2c 31 39 28 65 29 7b 69 28 65 2c 74 29 7d 29 2c 72 2e 24 35 4f 5b 74 5d 2e 6f 6e 28 22 71 4c 2e 22 2b 7a 2b 22 20 6a 30 2e 22 2b 7a 2c 31 39 28 65 29 7b 69 65 2e 31 62 2e 31 6b 2e 31 7a 2e 34 75 28 30 29 2c
                                                                            Data Ascii: (r.$1E[t]),r.$81[t]=se("<1G>").2c("ls-2V-1c-58").2n(r.$5O[t]),r.$cQ[t]=se("<1G>").2c("ls-2V-1c").2n(r.$81[t]),r.82[t]=r.$81[t].1g(),r.$81[t].1f({5K:-r.$cQ[t].53()/2}),r.$5O[t].on("83."+z,19(e){i(e,t)}),r.$5O[t].on("qL."+z+" j0."+z,19(e){ie.1b.1k.1z.4u(0),
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 2e 32 6a 2e 31 61 2e 37 4b 3f 31 38 2e 32 65 28 22 6a 47 22 2c 69 65 2e 31 62 2e 32 6a 2e 31 61 2e 37 4b 29 3a 31 38 2e 32 65 28 22 32 64 22 2c 22 31 22 29 3a 31 38 2e 32 65 28 22 32 64 22 2c 22 35 22 29 7d 7d 2c 32 65 3a 31 39 28 65 2c 74 29 7b 69 65 2e 32 68 26 26 69 65 2e 31 4f 2e 31 48 28 22 39 76 22 2c 22 37 77 2e 37 74 22 29 2c 74 2b 3d 22 22 3b 31 64 20 69 2c 61 3d 2d 31 3d 3d 65 2e 31 6d 28 22 66 42 22 29 3f 69 65 2e 74 3a 69 65 2e 63 74 2c 73 3d 22 33 64 22 3b 69 66 28 2d 31 21 3d 65 2e 31 6d 28 22 32 64 22 29 26 26 28 73 3d 22 32 64 22 29 2c 2d 31 21 3d 74 2e 31 6d 28 22 63 62 22 29 29 69 3d 61 5b 22 74 22 2b 73 5d 2e 31 76 2d 31 2c 22 63 62 22 3b 32 4f 20 69 66 28 2d 31 21 3d 74 2e 31 6d 28 22 35 49 22 29 29 69 3d 31 4a 2e 33 51 28 31 4a 2e 32
                                                                            Data Ascii: .2j.1a.7K?18.2e("jG",ie.1b.2j.1a.7K):18.2e("2d","1"):18.2e("2d","5")}},2e:19(e,t){ie.2h&&ie.1O.1H("9v","7w.7t"),t+="";1d i,a=-1==e.1m("fB")?ie.t:ie.ct,s="3d";if(-1!=e.1m("2d")&&(s="2d"),-1!=t.1m("cb"))i=a["t"+s].1v-1,"cb";2O if(-1!=t.1m("5I"))i=1J.3Q(1J.2
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 31 62 2e 31 50 29 7b 61 65 2e 33 6e 2e 74 6f 28 69 65 2e 31 62 2e 31 50 2c 2e 32 35 2c 7b 35 50 3a 31 2b 31 38 2e 37 78 7d 29 7d 7d 2c 6a 53 3a 31 39 28 29 7b 31 38 2e 32 76 3d 7b 66 6a 3a 21 31 2c 36 69 3a 21 31 2c 34 43 3a 21 31 2c 61 49 3a 21 31 2c 37 58 3a 21 31 7d 7d 7d 2c 31 77 3a 7b 37 48 3a 31 39 28 65 29 7b 65 2e 31 44 28 22 31 61 2d 6c 73 2d 66 52 22 2c 22 31 22 29 7d 2c 62 68 3a 31 39 28 65 29 7b 65 2e 31 44 28 22 31 61 2d 6c 73 2d 66 52 22 2c 22 30 22 29 7d 2c 31 41 3a 31 39 28 65 2c 74 29 7b 74 2e 32 66 2e 24 31 59 2e 6f 6e 28 22 36 6a 2e 22 2b 7a 2c 31 39 28 29 7b 69 65 2e 31 62 2e 31 6b 2e 31 77 2e 64 35 28 65 2c 74 29 7d 29 2c 74 2e 32 66 2e 24 31 59 2e 6f 6e 28 22 35 4c 2e 22 2b 7a 2c 31 39 28 29 7b 69 65 2e 31 62 2e 31 6b 2e 31 77 2e 66
                                                                            Data Ascii: 1b.1P){ae.3n.to(ie.1b.1P,.25,{5P:1+18.7x})}},jS:19(){18.2v={fj:!1,6i:!1,4C:!1,aI:!1,7X:!1}}},1w:{7H:19(e){e.1D("1a-ls-fR","1")},bh:19(e){e.1D("1a-ls-fR","0")},1A:19(e,t){t.2f.$1Y.on("6j."+z,19(){ie.1b.1k.1w.d5(e,t)}),t.2f.$1Y.on("5L."+z,19(){ie.1b.1k.1w.f
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 28 69 65 2e 31 6f 2e 34 6a 2d 69 65 2e 31 63 2e 31 68 29 2f 32 3a 69 65 2e 31 6f 2e 35 44 29 3c 65 26 26 28 22 38 4b 22 3d 3d 3d 69 65 2e 31 6f 2e 32 39 2e 32 44 26 26 22 64 36 22 3d 3d 3d 69 65 2e 31 63 2e 35 6e 7c 7c 22 38 4d 22 3d 3d 3d 69 65 2e 31 6f 2e 32 39 2e 32 44 26 26 22 66 51 22 3d 3d 3d 69 65 2e 31 63 2e 35 6e 29 7c 7c 69 65 2e 31 6f 2e 63 61 3c 3d 69 65 2e 31 6f 2e 34 6a 7c 7c 69 65 2e 31 63 2e 31 68 3c 69 65 2e 31 6f 2e 34 6a 26 26 28 22 38 4b 22 3d 3d 3d 69 65 2e 31 6f 2e 32 39 2e 32 44 26 26 69 65 2e 31 6f 2e 35 44 3c 3d 30 26 26 69 65 2e 31 63 2e 34 74 2b 69 65 2e 31 63 2e 31 68 2f 32 3c 69 65 2e 31 6f 2e 34 6a 2f 32 7c 7c 22 38 4d 22 3d 3d 3d 69 65 2e 31 6f 2e 32 39 2e 32 44 26 26 69 65 2e 31 6f 2e 35 44 3e 3d 69 65 2e 31 6f 2e 63 61 2d
                                                                            Data Ascii: (ie.1o.4j-ie.1c.1h)/2:ie.1o.5D)<e&&("8K"===ie.1o.29.2D&&"d6"===ie.1c.5n||"8M"===ie.1o.29.2D&&"fQ"===ie.1c.5n)||ie.1o.ca<=ie.1o.4j||ie.1c.1h<ie.1o.4j&&("8K"===ie.1o.29.2D&&ie.1o.5D<=0&&ie.1c.4t+ie.1c.1h/2<ie.1o.4j/2||"8M"===ie.1o.29.2D&&ie.1o.5D>=ie.1o.ca-
                                                                            2024-12-02 21:40:32 UTC12258INData Raw: 74 65 72 7c 6d 65 64 69 61 45 6c 65 6d 65 6e 74 73 7c 61 6c 6c 6f 77 65 64 54 6f 50 6c 61 79 7c 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 7c 63 68 65 63 6b 53 6c 69 64 65 73 68 6f 77 53 74 61 74 65 7c 72 65 6d 6f 76 65 46 72 6f 6d 54 69 6d 65 6c 69 6e 65 7c 70 69 63 74 75 72 65 7c 59 54 7c 73 65 74 49 6e 74 65 72 76 61 6c 7c 70 6c 61 79 42 61 63 6b 67 72 6f 75 6e 64 56 69 64 65 6f 7c 73 68 6f 75 6c 64 50 6c 61 79 7c 6f 66 66 65 72 74 6f 75 6e 6d 75 74 65 7c 56 69 6d 65 6f 7c 74 68 65 6e 7c 62 75 6c 6c 65 74 73 7c 69 6e 6e 65 72 7c 6f 6e 74 6f 75 63 68 73 74 61 72 74 7c 70 61 67 65 58 7c 66 61 64 65 54 6f 7c 73 6c 69 64 65 72 45 6c 65 6d 65 6e 74 7c 6c 6f 61 64 69 6e 67 49 6e 64 69 63 61 74 6f 72 7c 74 6f 75 63 68 53 74 61 72 74 58 7c 66 6f 72
                                                                            Data Ascii: ter|mediaElements|allowedToPlay|decodeURIComponent|checkSlideshowState|removeFromTimeline|picture|YT|setInterval|playBackgroundVideo|shouldPlay|offertounmute|Vimeo|then|bullets|inner|ontouchstart|pageX|fadeTo|sliderElement|loadingIndicator|touchStartX|for


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            89192.168.2.649821116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:31 UTC474OUTGET /wp-content/themes/jupiter/assets/js/plugins/wp-enqueue/min/webfontloader.js?ver=6.7.1 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:31 UTC509INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:31 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Thu, 21 May 2020 08:22:08 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 12504
                                                                            date: Mon, 02 Dec 2024 21:40:31 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:31 UTC859INData Raw: 2f 2a 20 57 65 62 20 46 6f 6e 74 20 4c 6f 61 64 65 72 20 76 31 2e 36 2e 32 38 20 2d 20 28 63 29 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 2c 20 47 6f 6f 67 6c 65 2e 20 4c 69 63 65 6e 73 65 3a 20 41 70 61 63 68 65 20 32 2e 30 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2e 62 69 6e 64 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 62 61 28 61 2c 62 2c 63 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 69 66 28 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 64 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 3b
                                                                            Data Ascii: /* Web Font Loader v1.6.28 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);
                                                                            2024-12-02 21:40:31 UTC11645INData Raw: 61 74 65 54 65 78 74 4e 6f 64 65 28 64 29 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 75 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 62 29 5b 30 5d 3b 61 7c 7c 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 3b 61 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 63 2c 61 2e 6c 61 73 74 43 68 69 6c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 61 29 7b 61 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 63 29 7b 62 3d 62 7c 7c 5b 5d 3b 63 3d 63 7c 7c 5b 5d 3b 66 6f 72 28 76 61 72 20 64 3d 61 2e 63 6c 61 73 73 4e 61 6d 65 2e 73 70 6c 69
                                                                            Data Ascii: ateTextNode(d));return b}function u(a,b,c){a=a.c.getElementsByTagName(b)[0];a||(a=document.documentElement);a.insertBefore(c,a.lastChild)}function v(a){a.parentNode&&a.parentNode.removeChild(a)}function w(a,b,c){b=b||[];c=c||[];for(var d=a.className.spli


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            90192.168.2.649818116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:31 UTC669OUTGET /wp-content/plugins/LayerSlider/static/layerslider/js/layerslider.transitions.js?ver=6.9.2 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:31 UTC509INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:31 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Thu, 14 Nov 2019 04:53:45 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 23831
                                                                            date: Mon, 02 Dec 2024 21:40:31 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:31 UTC859INData Raw: 0a 2f 2a 0a 09 2a 20 32 44 20 26 20 33 44 20 54 72 61 6e 73 69 74 69 6f 6e 73 20 66 6f 72 20 4c 61 79 65 72 53 6c 69 64 65 72 0a 09 2a 0a 09 2a 20 28 63 29 20 32 30 31 31 2d 32 30 31 39 20 47 65 6f 72 67 65 20 4b 72 75 70 61 2c 20 4a 6f 68 6e 20 47 65 72 61 20 26 20 4b 72 65 61 74 75 72 61 20 4d 65 64 69 61 0a 09 2a 0a 09 2a 20 50 6c 75 67 69 6e 20 77 65 62 3a 09 09 09 68 74 74 70 73 3a 2f 2f 6c 61 79 65 72 73 6c 69 64 65 72 2e 6b 72 65 61 74 75 72 61 6d 65 64 69 61 2e 63 6f 6d 2f 0a 09 2a 20 4c 69 63 65 6e 73 65 73 3a 20 09 09 09 68 74 74 70 3a 2f 2f 63 6f 64 65 63 61 6e 79 6f 6e 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 73 2f 0a 2a 2f 0a 0a 0a 0a 3b 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 70 2c 61 2c 63 2c 6b 2c 65 2c 72 29 7b 65 3d 66 75 6e 63 74 69 6f 6e
                                                                            Data Ascii: /** 2D & 3D Transitions for LayerSlider** (c) 2011-2019 George Krupa, John Gera & Kreatura Media** Plugin web:https://layerslider.kreaturamedia.com/* Licenses: http://codecanyon.net/licenses/*/;eval(function(p,a,c,k,e,r){e=function
                                                                            2024-12-02 21:40:32 UTC14994INData Raw: 7b 65 3a 30 2c 6a 3a 5c 27 6e 5c 27 7d 2c 63 3a 7b 6f 3a 5c 27 31 33 5c 27 2c 62 3a 5c 27 31 66 5c 27 2c 61 3a 46 2c 68 3a 5c 27 74 5c 27 7d 7d 2c 7b 69 3a 5c 27 59 20 50 20 6e 5c 27 2c 64 3a 5b 32 2c 34 5d 2c 67 3a 5b 34 2c 37 5d 2c 66 3a 7b 65 3a 31 6a 2c 6a 3a 5c 27 6e 5c 27 7d 2c 63 3a 7b 6f 3a 5c 27 31 33 5c 27 2c 62 3a 5c 27 79 5c 27 2c 61 3a 46 2c 68 3a 5c 27 74 5c 27 7d 7d 2c 7b 69 3a 5c 27 59 20 50 20 44 5c 27 2c 64 3a 5b 32 2c 34 5d 2c 67 3a 5b 34 2c 37 5d 2c 66 3a 7b 65 3a 31 6a 2c 6a 3a 5c 27 44 5c 27 7d 2c 63 3a 7b 6f 3a 5c 27 31 33 5c 27 2c 62 3a 5c 27 79 5c 27 2c 61 3a 46 2c 68 3a 5c 27 74 5c 27 7d 7d 2c 7b 69 3a 5c 27 59 20 50 20 31 69 2d 6e 5c 27 2c 64 3a 5b 32 2c 34 5d 2c 67 3a 5b 34 2c 37 5d 2c 66 3a 7b 65 3a 31 6a 2c 6a 3a 5c 27 31 69
                                                                            Data Ascii: {e:0,j:\'n\'},c:{o:\'13\',b:\'1f\',a:F,h:\'t\'}},{i:\'Y P n\',d:[2,4],g:[4,7],f:{e:1j,j:\'n\'},c:{o:\'13\',b:\'y\',a:F,h:\'t\'}},{i:\'Y P D\',d:[2,4],g:[4,7],f:{e:1j,j:\'D\'},c:{o:\'13\',b:\'y\',a:F,h:\'t\'}},{i:\'Y P 1i-n\',d:[2,4],g:[4,7],f:{e:1j,j:\'1i
                                                                            2024-12-02 21:40:32 UTC7978INData Raw: 37 20 31 6b 20 6d 20 74 20 28 76 c2 b0 29 5c 27 2c 64 3a 5b 32 2c 34 5d 2c 67 3a 5b 34 2c 37 5d 2c 66 3a 7b 65 3a 71 2c 6a 3a 5c 27 44 5c 27 7d 2c 49 3a 7b 63 3a 7b 42 3a 30 2e 4e 7d 2c 61 3a 31 6e 2c 62 3a 5c 27 31 34 5c 27 7d 2c 72 3a 7b 63 3a 7b 78 3a 2d 76 7d 2c 62 3a 5c 27 48 5c 27 2c 61 3a 46 2c 68 3a 5c 27 7a 5c 27 7d 2c 41 3a 7b 61 3a 31 65 2c 62 3a 5c 27 48 5c 27 7d 7d 2c 7b 69 3a 5c 27 45 20 73 20 31 37 20 31 6b 20 6d 20 4c 20 28 76 c2 b0 29 5c 27 2c 64 3a 5b 32 2c 34 5d 2c 67 3a 5b 34 2c 37 5d 2c 66 3a 7b 65 3a 71 2c 6a 3a 5c 27 31 69 2d 6e 5c 27 7d 2c 49 3a 7b 63 3a 7b 42 3a 30 2e 4e 7d 2c 61 3a 31 6e 2c 62 3a 5c 27 31 34 5c 27 7d 2c 72 3a 7b 63 3a 7b 77 3a 2d 76 7d 2c 62 3a 5c 27 48 5c 27 2c 61 3a 46 2c 68 3a 5c 27 43 5c 27 7d 2c 41 3a 7b 61
                                                                            Data Ascii: 7 1k m t (v)\',d:[2,4],g:[4,7],f:{e:q,j:\'D\'},I:{c:{B:0.N},a:1n,b:\'14\'},r:{c:{x:-v},b:\'H\',a:F,h:\'z\'},A:{a:1e,b:\'H\'}},{i:\'E s 17 1k m L (v)\',d:[2,4],g:[4,7],f:{e:q,j:\'1i-n\'},I:{c:{B:0.N},a:1n,b:\'14\'},r:{c:{w:-v},b:\'H\',a:F,h:\'C\'},A:{a


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            91192.168.2.649820116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:31 UTC657OUTGET /wp-content/plugins/revslider/public/assets/js/revolution.tools.min.js?ver=6.0 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:32 UTC510INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:31 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Thu, 14 Nov 2019 04:53:58 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 150689
                                                                            date: Mon, 02 Dec 2024 21:40:31 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:32 UTC858INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 09 2d 09 54 48 45 4d 45 50 55 4e 43 48 20 54 4f 4f 4c 53 20 56 65 72 2e 20 36 2e 30 20 20 20 20 20 2d 0d 0a 09 20 4c 61 73 74 20 55 70 64 61 74 65 20 6f 66 20 54 6f 6f 6c 73 20 31 32 2e 30 32 2e 32 30 31 39 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 0d 0a 0d 0a 2f 2a 0d 0a 2a 20 40 66 69 6c 65 4f 76 65 72 76 69 65 77 20 54 6f 75 63 68 53 77 69 70 65 20 2d 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 0d 0a 2a 20 40 76 65 72 73 69 6f 6e 20 36 2e 30 2e 30 0d 0a 2a 0d 0a 2a 20 40 61 75 74 68 6f 72 20 4d 61 74 74 20 42
                                                                            Data Ascii: /********************************************-THEMEPUNCH TOOLS Ver. 6.0 - Last Update of Tools 12.02.2019*********************************************//** @fileOverview TouchSwipe - jQuery Plugin* @version 6.0.0** @author Matt B
                                                                            2024-12-02 21:40:32 UTC14994INData Raw: 69 3d 22 61 6c 6c 22 2c 72 3d 31 30 2c 67 3d 22 73 74 61 72 74 22 2c 6b 3d 22 6d 6f 76 65 22 2c 68 3d 22 65 6e 64 22 2c 71 3d 22 63 61 6e 63 65 6c 22 2c 61 3d 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 20 69 6e 20 77 69 6e 64 6f 77 2c 76 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 73 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 26 26 21 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 70 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 2c 64 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 70 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 7c 7c 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 73 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 2c 43 3d 22 54 6f 75 63 68 53 77 69 70 65 22 3b 76 61 72 20 6e 3d 7b 66 69 6e 67 65 72 73 3a 31 2c 74 68 72 65 73 68
                                                                            Data Ascii: i="all",r=10,g="start",k="move",h="end",q="cancel",a="ontouchstart" in window,v=window.navigator.msPointerEnabled&&!window.navigator.pointerEnabled,d=window.navigator.pointerEnabled||window.navigator.msPointerEnabled,C="TouchSwipe";var n={fingers:1,thresh
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 6b 2e 5f 6e 65 78 74 3b 72 65 74 75 72 6e 20 65 7d 2c 6c 2e 72 65 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 74 68 69 73 2e 5f 69 6e 69 74 74 65 64 7c 7c 30 3d 3d 3d 74 68 69 73 2e 5f 64 75 72 61 74 69 6f 6e 26 26 74 68 69 73 2e 76 61 72 73 2e 72 65 70 65 61 74 26 26 74 68 69 73 2e 69 6e 76 61 6c 69 64 61 74 65 28 29 3b 76 61 72 20 65 2c 66 2c 67 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 3d 74 68 69 73 2c 71 3d 70 2e 5f 64 69 72 74 79 3f 70 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 3a 70 2e 5f 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 2c 72 3d 70 2e 5f 74 69 6d 65 2c 73 3d 70 2e 5f 74 6f 74 61 6c 54 69 6d 65 2c 74 3d 70 2e 5f 63 79 63 6c 65 2c 75 3d 70 2e 5f 64 75 72 61 74 69 6f 6e 2c 76 3d 70 2e 5f 72 61 77 50 72 65 76 54 69 6d 65
                                                                            Data Ascii: k._next;return e},l.render=function(a,b,d){this._initted||0===this._duration&&this.vars.repeat&&this.invalidate();var e,f,g,j,k,l,m,n,o,p=this,q=p._dirty?p.totalDuration():p._totalDuration,r=p._time,s=p._totalTime,t=p._cycle,u=p._duration,v=p._rawPrevTime
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 6f 2e 5f 74 69 6d 65 53 63 61 6c 65 29 26 26 28 30 3d 3d 3d 6f 2e 5f 74 69 6d 65 7c 7c 71 3e 3d 6f 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 29 26 26 28 66 26 26 28 6a 2e 6c 65 6e 67 74 68 26 26 6b 28 29 2c 6f 2e 5f 74 69 6d 65 6c 69 6e 65 2e 61 75 74 6f 52 65 6d 6f 76 65 43 68 69 6c 64 72 65 6e 26 26 6f 2e 5f 65 6e 61 62 6c 65 64 28 21 31 2c 21 31 29 2c 6f 2e 5f 61 63 74 69 76 65 3d 21 31 29 2c 21 62 26 26 6f 2e 76 61 72 73 5b 68 5d 26 26 6f 2e 5f 63 61 6c 6c 62 61 63 6b 28 68 29 29 29 7d 7d 2c 73 2e 5f 68 61 73 50 61 75 73 65 64 43 68 69 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 74 68 69 73 2e 5f 66 69 72 73 74 3b 61 3b 29 7b 69 66 28 61 2e 5f 70 61 75 73 65 64 7c 7c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 64 26 26 61
                                                                            Data Ascii: o._timeScale)&&(0===o._time||q>=o.totalDuration())&&(f&&(j.length&&k(),o._timeline.autoRemoveChildren&&o._enabled(!1,!1),o._active=!1),!b&&o.vars[h]&&o._callback(h)))}},s._hasPausedChild=function(){for(var a=this._first;a;){if(a._paused||a instanceof d&&a
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 6d 3c 74 68 69 73 2e 5f 6c 31 3f 74 68 69 73 2e 5f 6c 31 3d 30 3a 65 2b 2b 2c 74 68 69 73 2e 5f 6c 32 3d 6b 5b 65 5d 2c 74 68 69 73 2e 5f 6c 69 3d 65 2c 74 68 69 73 2e 5f 63 75 72 53 65 67 3d 6c 3d 74 68 69 73 2e 5f 73 65 67 6d 65 6e 74 73 5b 65 5d 2c 74 68 69 73 2e 5f 73 31 3d 6c 5b 28 74 68 69 73 2e 5f 73 69 3d 6c 2e 6c 65 6e 67 74 68 2d 31 29 2d 31 5d 7c 7c 30 2c 74 68 69 73 2e 5f 73 32 3d 6c 5b 74 68 69 73 2e 5f 73 69 5d 7d 69 66 28 63 3d 65 2c 6d 2d 3d 74 68 69 73 2e 5f 6c 31 2c 65 3d 74 68 69 73 2e 5f 73 69 2c 6d 3e 74 68 69 73 2e 5f 73 32 26 26 65 3c 6c 2e 6c 65 6e 67 74 68 2d 31 29 7b 66 6f 72 28 6a 3d 6c 2e 6c 65 6e 67 74 68 2d 31 3b 6a 3e 65 26 26 28 74 68 69 73 2e 5f 73 32 3d 6c 5b 2b 2b 65 5d 29 3c 3d 6d 3b 29 3b 74 68 69 73 2e 5f 73 31 3d 6c
                                                                            Data Ascii: m<this._l1?this._l1=0:e++,this._l2=k[e],this._li=e,this._curSeg=l=this._segments[e],this._s1=l[(this._si=l.length-1)-1]||0,this._s2=l[this._si]}if(c=e,m-=this._l1,e=this._si,m>this._s2&&e<l.length-1){for(j=l.length-1;j>e&&(this._s2=l[++e])<=m;);this._s1=l
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 28 68 2e 74 79 70 65 3d 2d 31 2c 68 2e 78 73 30 3d 68 2e 65 29 2c 68 2e 78 66 69 72 73 74 7c 7c 68 7d 2c 79 61 3d 39 3b 66 6f 72 28 6a 3d 76 61 2e 70 72 6f 74 6f 74 79 70 65 2c 6a 2e 6c 3d 6a 2e 70 72 3d 30 3b 2d 2d 79 61 3e 30 3b 29 6a 5b 22 78 6e 22 2b 79 61 5d 3d 30 2c 6a 5b 22 78 73 22 2b 79 61 5d 3d 22 22 3b 6a 2e 78 73 30 3d 22 22 2c 6a 2e 5f 6e 65 78 74 3d 6a 2e 5f 70 72 65 76 3d 6a 2e 78 66 69 72 73 74 3d 6a 2e 64 61 74 61 3d 6a 2e 70 6c 75 67 69 6e 3d 6a 2e 73 65 74 52 61 74 69 6f 3d 6a 2e 72 78 70 3d 6e 75 6c 6c 2c 6a 2e 61 70 70 65 6e 64 58 74 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 74 68 69 73 2c 68 3d 67 2e 6c 3b 72 65 74 75 72 6e 20 67 5b 22 78 73 22 2b 68 5d 2b 3d 66 26 26 28 68 7c 7c 67
                                                                            Data Ascii: (h.type=-1,h.xs0=h.e),h.xfirst||h},ya=9;for(j=va.prototype,j.l=j.pr=0;--ya>0;)j["xn"+ya]=0,j["xs"+ya]="";j.xs0="",j._next=j._prev=j.xfirst=j.data=j.plugin=j.setRatio=j.rxp=null,j.appendXtra=function(a,b,c,d,e,f){var g=this,h=g.l;return g["xs"+h]+=f&&(h||g
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 26 26 33 21 3d 3d 74 68 69 73 2e 5f 74 72 61 6e 73 66 6f 72 6d 54 79 70 65 3f 32 3a 33 29 2c 6a 26 26 28 69 2e 73 63 61 6c 65 3d 6a 29 2c 66 7d 2c 61 6c 6c 6f 77 46 75 6e 63 3a 21 30 2c 70 72 65 66 69 78 3a 21 30 7d 29 2c 41 61 28 22 62 6f 78 53 68 61 64 6f 77 22 2c 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 22 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 20 23 39 39 39 22 2c 70 72 65 66 69 78 3a 21 30 2c 63 6f 6c 6f 72 3a 21 30 2c 6d 75 6c 74 69 3a 21 30 2c 6b 65 79 77 6f 72 64 3a 22 69 6e 73 65 74 22 7d 29 2c 41 61 28 22 63 6c 69 70 50 61 74 68 22 2c 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 22 69 6e 73 65 74 28 30 25 29 22 2c 70 72 65 66 69 78 3a 21 30 2c 6d 75 6c 74 69 3a 21 30 2c 66 6f 72 6d 61 74 74 65 72 3a 73 61 28 22 69 6e 73 65 74 28 30 25 20 30
                                                                            Data Ascii: &&3!==this._transformType?2:3),j&&(i.scale=j),f},allowFunc:!0,prefix:!0}),Aa("boxShadow",{defaultValue:"0px 0px 0px 0px #999",prefix:!0,color:!0,multi:!0,keyword:"inset"}),Aa("clipPath",{defaultValue:"inset(0%)",prefix:!0,multi:!0,formatter:sa("inset(0% 0
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 71 28 61 2c 62 2c 63 29 7d 2c 62 3d 6a 28 22 65 61 73 69 6e 67 2e 53 74 65 70 70 65 64 45 61 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 7c 7c 31 2c 74 68 69 73 2e 5f 70 31 3d 31 2f 61 2c 74 68 69 73 2e 5f 70 32 3d 61 2b 28 62 3f 30 3a 31 29 2c 74 68 69 73 2e 5f 70 33 3d 62 3f 31 3a 30 7d 2c 21 30 29 2c 72 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 61 2c 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 62 2c 72 2e 67 65 74 52 61 74 69 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 30 3e 61 3f 61 3d 30 3a 61 3e 3d 31 26 26 28 61 3d 2e 39 39 39 39 39 39 39 39 39 29 2c 28 28 74 68 69 73 2e 5f 70 32 2a 61 7c 30 29 2b 74 68 69 73 2e 5f 70 33 29 2a 74 68 69 73 2e 5f 70 31 7d 2c 72 2e 63
                                                                            Data Ascii: ){return new q(a,b,c)},b=j("easing.SteppedEase",function(a,b){a=a||1,this._p1=1/a,this._p2=a+(b?0:1),this._p3=b?1:0},!0),r=b.prototype=new a,r.constructor=b,r.getRatio=function(a){return 0>a?a=0:a>=1&&(a=.999999999),((this._p2*a|0)+this._p3)*this._p1},r.c
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 2c 48 2e 64 65 66 61 75 6c 74 45 61 73 65 3d 69 2e 5f 65 61 73 65 3d 6e 65 77 20 77 28 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 31 29 2c 48 2e 64 65 66 61 75 6c 74 4f 76 65 72 77 72 69 74 65 3d 22 61 75 74 6f 22 2c 48 2e 74 69 63 6b 65 72 3d 6a 2c 48 2e 61 75 74 6f 53 6c 65 65 70 3d 31 32 30 2c 48 2e 6c 61 67 53 6d 6f 6f 74 68 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 2e 6c 61 67 53 6d 6f 6f 74 68 69 6e 67 28 61 2c 62 29 7d 2c 48 2e 73 65 6c 65 63 74 6f 72 3d 61 2e 24 7c 7c 61 2e 6a 51 75 65 72 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 61 2e 24 7c 7c 61 2e 6a 51 75 65 72 79 3b 72 65 74 75 72 6e 20 63 3f 28 48 2e 73 65 6c 65 63 74 6f 72 3d 63 2c 63 28 62 29 29 3a 28 64 7c 7c 28 64 3d 61 2e 64 6f 63 75 6d 65 6e 74 29 2c 64 3f
                                                                            Data Ascii: ,H.defaultEase=i._ease=new w(null,null,1,1),H.defaultOverwrite="auto",H.ticker=j,H.autoSleep=120,H.lagSmoothing=function(a,b){j.lagSmoothing(a,b)},H.selector=a.$||a.jQuery||function(b){var c=a.$||a.jQuery;return c?(H.selector=c,c(b)):(d||(d=a.document),d?
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 29 2c 68 3d 30 3b 68 3c 75 2e 6c 65 6e 67 74 68 3b 68 2b 3d 32 29 75 5b 68 5d 2d 3d 66 3b 66 6f 72 28 68 3d 30 3b 68 3c 74 2e 6c 65 6e 67 74 68 3b 68 2b 3d 32 29 74 5b 68 5d 2d 3d 66 2c 74 5b 68 2b 31 5d 3d 31 2d 74 5b 68 2b 31 5d 7d 72 65 74 75 72 6e 20 6e 26 26 28 63 28 75 29 2c 75 5b 32 5d 3d 22 43 22 2b 75 5b 32 5d 2c 74 68 69 73 2e 73 71 75 61 73 68 7c 7c 28 74 68 69 73 2e 73 71 75 61 73 68 3d 6e 65 77 20 61 28 62 2e 73 71 75 61 73 68 49 44 7c 7c 74 68 69 73 2e 69 64 2b 22 2d 73 71 75 61 73 68 22 29 29 2c 74 68 69 73 2e 73 71 75 61 73 68 2e 73 65 74 44 61 74 61 28 22 4d 22 2b 75 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 2c 63 28 74 29 2c 74 5b 32 5d 3d 22 43 22 2b 74 5b 32 5d 2c 74 68 69 73 2e 73 65 74 44 61 74 61 28 22 4d 22 2b 74 2e 6a 6f 69 6e 28 22 2c
                                                                            Data Ascii: ),h=0;h<u.length;h+=2)u[h]-=f;for(h=0;h<t.length;h+=2)t[h]-=f,t[h+1]=1-t[h+1]}return n&&(c(u),u[2]="C"+u[2],this.squash||(this.squash=new a(b.squashID||this.id+"-squash")),this.squash.setData("M"+u.join(","))),c(t),t[2]="C"+t[2],this.setData("M"+t.join(",


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            92192.168.2.64982313.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:31 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:31 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:31 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                            ETag: "0x8DC582BB650C2EC"
                                                                            x-ms-request-id: c77db93f-b01e-003e-210f-418e41000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214031Z-174f7845968pght8hC1EWRyvxg00000008600000000088ee
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            93192.168.2.64982413.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:31 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:32 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:31 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 468
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                            ETag: "0x8DC582BB3EAF226"
                                                                            x-ms-request-id: 3ccb05f8-401e-0016-1b69-3f53e0000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214031Z-174f7845968xr5c2hC1EWRd0hn0000000pug00000000fwbu
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            94192.168.2.649826116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:31 UTC646OUTGET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.1.3 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:32 UTC510INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:32 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Thu, 14 Nov 2019 04:53:58 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 274558
                                                                            date: Mon, 02 Dec 2024 21:40:32 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:32 UTC1368INData Raw: 2f 2a 21 0a 0a 20 20 2d 20 53 6c 69 64 65 72 20 52 65 76 6f 6c 75 74 69 6f 6e 20 36 2e 30 20 4a 61 76 61 53 63 72 69 70 74 20 50 6c 75 67 69 6e 20 2d 0a 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 20 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e
                                                                            Data Ascii: /*! - Slider Revolution 6.0 JavaScript Plugin -..........................xXXXXX.................................. xXXXXX..xXXXXX..xXXXXX...........................xXXXXX..xXXXXX..xXXXXX...................xXXXXX..xXXXXX..xXXXXX..xXXXXX............
                                                                            2024-12-02 21:40:32 UTC14994INData Raw: 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 72 73 2d 70 2d 77 70 2d 66 69 78 22 29 3b 6f 5b 30 5d 3b 29 6f 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 5b 30 5d 29 3b 76 61 72 20 73 3d 74 68 69 73 2e 69 64 3d 74 68 69 73 2e 69 64 3d 3d 3d 74 3f 22 72 73 5f 6d 6f 64 75 6c 65 5f 22 2b 4d 61 74 68 2e 72 6f 75 6e 64 28 31 65 37 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 3a 74 68 69 73 2e 69 64 3b 65 2e 66 6e 2e 72 65 76 6f 6c 75 74 69 6f 6e 5b 73 5d 3d 57 28 61 29 2c 28 69 3d 65 2e 66 6e 2e 72 65 76 6f 6c 75 74 69 6f 6e 29 5b 73 5d 2e 63 3d 65 28 74 68 69 73 29 2c 69 5b 73 5d 2e 63 70 61 72 3d 69 5b 73 5d 2e 63 2e 70 61 72 65 6e 74 28 29 2c 69 5b 73 5d 2e 63 61 6e 76 61 73 3d 69 5b 73 5d 2e 63 2e 66
                                                                            Data Ascii: ElementsByClassName("rs-p-wp-fix");o[0];)o[0].parentNode.removeChild(o[0]);var s=this.id=this.id===t?"rs_module_"+Math.round(1e7*Math.random()):this.id;e.fn.revolution[s]=W(a),(i=e.fn.revolution)[s].c=e(this),i[s].cpar=i[s].c.parent(),i[s].canvas=i[s].c.f
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 3d 3d 74 26 26 28 69 5b 65 5d 2e 63 61 72 6f 75 73 65 6c 2e 66 6f 63 75 73 65 64 3d 69 5b 65 5d 2e 70 72 5f 6e 65 78 74 5f 6b 65 79 29 2c 69 5b 65 5d 2e 63 74 4e 61 76 45 6c 65 6d 65 6e 74 3f 69 5b 65 5d 2e 63 74 4e 61 76 45 6c 65 6d 65 6e 74 3d 21 31 3a 69 5b 65 5d 2e 63 2e 74 72 69 67 67 65 72 28 22 72 65 76 6f 6c 75 74 69 6f 6e 2e 6e 65 78 74 73 6c 69 64 65 2e 77 61 69 74 69 6e 67 22 29 2c 28 6f 2e 61 69 6e 64 65 78 3d 3d 3d 69 5b 65 5d 2e 70 72 5f 6e 65 78 74 5f 6b 65 79 26 26 6f 2e 61 69 6e 64 65 78 3d 3d 3d 69 5b 65 5d 2e 70 72 5f 6c 61 73 74 73 68 6f 77 6e 5f 6b 65 79 7c 7c 69 5b 65 5d 2e 70 72 5f 6e 65 78 74 5f 6b 65 79 21 3d 3d 6f 2e 61 69 6e 64 65 78 26 26 2d 31 21 3d 69 5b 65 5d 2e 70 72 5f 6e 65 78 74 5f 6b 65 79 29 26 26 4f 28 65 2c 72 29 7d
                                                                            Data Ascii: ==t&&(i[e].carousel.focused=i[e].pr_next_key),i[e].ctNavElement?i[e].ctNavElement=!1:i[e].c.trigger("revolution.nextslide.waiting"),(o.aindex===i[e].pr_next_key&&o.aindex===i[e].pr_lastshown_key||i[e].pr_next_key!==o.aindex&&-1!=i[e].pr_next_key)&&O(e,r)}
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 61 6e 69 6d 4f 6e 53 63 72 6f 6c 6c 46 6f 72 63 65 44 69 73 61 62 6c 65 3d 21 30 29 29 2c 22 65 22 3d 3d 6f 5b 30 5d 26 26 28 6e 2e 66 69 6c 74 65 72 6f 6e 73 63 72 6f 6c 6c 3d 6f 5b 31 5d 29 2c 22 73 6f 22 3d 3d 6f 5b 30 5d 26 26 28 6e 2e 73 63 72 6f 6c 6c 42 61 73 65 64 4f 66 66 73 65 74 3d 70 61 72 73 65 49 6e 74 28 6f 5b 31 5d 29 2f 31 65 33 29 29 3b 69 66 28 22 74 72 75 65 22 21 3d 6e 2e 61 6e 69 6d 61 74 69 6f 6e 6f 6e 73 63 72 6f 6c 6c 26 26 31 21 3d 6e 2e 61 6e 69 6d 61 74 69 6f 6e 6f 6e 73 63 72 6f 6c 6c 7c 7c 28 6e 2e 73 74 61 72 74 63 6c 61 73 73 65 73 2b 3d 22 20 72 73 2d 73 62 61 22 2c 73 5b 30 5d 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 72 73 2d 73 62 61 22 29 2c 6e 2e 73 74 61 72 74 63 6c 61 73 73 65 73 2e 69 6e 64 65 78 4f 66 28 22 72 73
                                                                            Data Ascii: animOnScrollForceDisable=!0)),"e"==o[0]&&(n.filteronscroll=o[1]),"so"==o[0]&&(n.scrollBasedOffset=parseInt(o[1])/1e3));if("true"!=n.animationonscroll&&1!=n.animationonscroll||(n.startclasses+=" rs-sba",s[0].className+=" rs-sba"),n.startclasses.indexOf("rs
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 61 64 65 64 22 3a 22 70 72 65 70 61 72 65 64 22 2c 73 74 61 74 69 63 3a 73 2c 77 69 64 74 68 3a 6e 5b 6c 5d 2e 63 6f 6d 70 6c 65 74 65 26 26 63 3d 3d 3d 6e 5b 6c 5d 2e 73 72 63 3f 6e 5b 6c 5d 2e 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 6e 5b 6c 5d 2e 63 6f 6d 70 6c 65 74 65 26 26 63 3d 3d 3d 6e 5b 6c 5d 2e 73 72 63 3f 6e 5b 6c 5d 2e 68 65 69 67 68 74 3a 74 7d 29 7d 52 28 72 29 7d 7d 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 2c 73 29 7b 69 66 28 72 21 3d 3d 74 26 26 30 21 3d 3d 72 2e 6c 65 6e 67 74 68 26 26 69 5b 6f 5d 21 3d 3d 74 29 7b 76 61 72 20 6e 3d 21 31 2c 6c 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 6d 67 2c 20 72 73 2d 73 62 67 2c 20 2e 72 73 2d 73 76 67 22 29 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 6c 29 69 66 28
                                                                            Data Ascii: aded":"prepared",static:s,width:n[l].complete&&c===n[l].src?n[l].width:t,height:n[l].complete&&c===n[l].src?n[l].height:t})}R(r)}},A=function(r,o,s){if(r!==t&&0!==r.length&&i[o]!==t){var n=!1,l=r.querySelectorAll("img, rs-sbg, .rs-svg");for(var d in l)if(
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 2e 64 75 72 61 74 69 6f 6e 2f 31 65 33 2c 7b 77 69 64 74 68 3a 22 30 25 22 7d 2c 7b 66 6f 72 63 65 33 44 3a 22 61 75 74 6f 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 65 61 73 65 3a 70 75 6e 63 68 67 73 2e 4c 69 6e 65 61 72 2e 65 61 73 65 4e 6f 6e 65 2c 6f 6e 43 6f 6d 70 6c 65 74 65 3a 73 2c 64 65 6c 61 79 3a 31 7d 29 2c 6f 5b 30 5d 2e 74 77 65 65 6e 2e 70 61 75 73 65 28 30 29 2c 69 5b 72 5d 2e 64 69 73 61 62 6c 65 50 72 6f 67 72 65 73 73 42 61 72 26 26 6f 2e 63 73 73 28 7b 76 69 73 69 62 69 6c 69 74 79 3a 22 68 69 64 64 65 6e 22 7d 29 2c 69 5b 72 5d 2e 73 6c 69 64 65 72 73 74 61 74 75 73 3d 22 70 61 75 73 65 64 22 7d 29 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 30 3d 3d 65 28 22 62 6f 64 79 22 29 2e 66 69 6e 64 28 69 5b 72 5d 2e 63 29 2e 6c
                                                                            Data Ascii: .duration/1e3,{width:"0%"},{force3D:"auto",width:"100%",ease:punchgs.Linear.easeNone,onComplete:s,delay:1}),o[0].tween.pause(0),i[r].disableProgressBar&&o.css({visibility:"hidden"}),i[r].sliderstatus="paused"});var s=function(){0==e("body").find(i[r].c).l
                                                                            2024-12-02 21:40:33 UTC16384INData Raw: 72 41 6e 69 6d 61 74 69 6f 6e 28 65 29 7d 2c 31 65 33 2a 65 76 65 6e 74 2e 64 65 6c 61 79 2c 70 61 72 73 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 6c 61 79 76 69 64 65 6f 22 3a 74 65 78 26 26 5f 52 2e 70 6c 61 79 56 69 64 65 6f 28 74 61 72 67 65 74 6c 61 79 65 72 2c 69 64 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 74 6f 70 76 69 64 65 6f 22 3a 74 65 78 26 26 5f 52 2e 73 74 6f 70 56 69 64 65 6f 26 26 5f 52 2e 73 74 6f 70 56 69 64 65 6f 28 74 61 72 67 65 74 6c 61 79 65 72 2c 69 64 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 74 6f 67 67 6c 65 76 69 64 65 6f 22 3a 74 65 78 26 26 28 5f 52 2e 69 73 56 69 64 65 6f 50 6c 61 79 69 6e 67 28 74 61 72 67 65 74 6c 61 79 65 72 2c 69 64 29 3f 5f 52 2e 73 74 6f 70 56 69 64 65 6f 26 26 5f 52 2e 73 74 6f 70 56 69 64 65 6f 28
                                                                            Data Ascii: rAnimation(e)},1e3*event.delay,pars));break;case"playvideo":tex&&_R.playVideo(targetlayer,id);break;case"stopvideo":tex&&_R.stopVideo&&_R.stopVideo(targetlayer,id);break;case"togglevideo":tex&&(_R.isVideoPlaying(targetlayer,id)?_R.stopVideo&&_R.stopVideo(
                                                                            2024-12-02 21:40:33 UTC16384INData Raw: 30 2c 67 2e 5f 6c 69 67 3d 22 67 72 6f 75 70 22 3d 3d 3d 67 2e 67 72 6f 75 70 3f 68 2e 63 6c 6f 73 65 73 74 28 22 72 73 2d 67 72 6f 75 70 22 29 3a 22 63 6f 6c 75 6d 6e 22 3d 3d 3d 67 2e 67 72 6f 75 70 3f 68 2e 63 6c 6f 73 65 73 74 28 22 72 73 2d 63 6f 6c 75 6d 6e 22 29 3a 22 72 6f 77 22 3d 3d 3d 67 2e 67 72 6f 75 70 3f 68 2e 63 6c 6f 73 65 73 74 28 22 72 73 2d 72 6f 77 22 29 3a 76 6f 69 64 20 30 2c 67 2e 5f 6c 69 67 69 64 3d 76 6f 69 64 20 30 21 3d 3d 67 2e 5f 6c 69 67 3f 67 2e 5f 6c 69 67 5b 30 5d 2e 69 64 3a 76 6f 69 64 20 30 2c 67 2e 5f 63 6f 6c 75 6d 6e 3d 22 52 53 2d 43 4f 4c 55 4d 4e 22 3d 3d 3d 68 5b 30 5d 2e 74 61 67 4e 61 6d 65 3f 68 2e 63 6c 6f 73 65 73 74 28 22 72 73 2d 63 6f 6c 75 6d 6e 2d 77 72 61 70 22 29 3a 22 6e 6f 6e 65 22 2c 67 2e 5f 72
                                                                            Data Ascii: 0,g._lig="group"===g.group?h.closest("rs-group"):"column"===g.group?h.closest("rs-column"):"row"===g.group?h.closest("rs-row"):void 0,g._ligid=void 0!==g._lig?g._lig[0].id:void 0,g._column="RS-COLUMN"===h[0].tagName?h.closest("rs-column-wrap"):"none",g._r
                                                                            2024-12-02 21:40:33 UTC16384INData Raw: 6e 28 29 7b 6e 75 6c 6c 21 3d 69 5b 74 5d 2e 6d 74 6c 26 26 69 5b 74 5d 2e 6d 74 6c 2e 72 65 73 75 6d 65 28 29 7d 2c 33 30 29 7d 2c 72 65 6d 6f 76 65 54 68 65 4c 61 79 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 72 3d 69 2e 67 41 28 65 5b 30 5d 2c 22 6b 65 79 22 29 3b 69 66 28 69 5b 74 5d 2e 73 6c 6f 6f 70 73 26 26 69 5b 74 5d 2e 73 6c 6f 6f 70 73 5b 72 5d 26 26 69 5b 74 5d 2e 73 6c 6f 6f 70 73 5b 72 5d 2e 74 6c 26 26 69 5b 74 5d 2e 73 6c 6f 6f 70 73 5b 72 5d 2e 74 6c 2e 73 74 6f 70 28 29 2c 22 63 61 72 6f 75 73 65 6c 22 3d 3d 3d 69 5b 74 5d 2e 73 6c 69 64 65 72 54 79 70 65 26 26 69 5b 74 5d 2e 63 61 72 6f 75 73 65 6c 2e 73 68 6f 77 4c 61 79 65 72 73 41 6c 6c 54 69 6d 65 29 3b 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                            Data Ascii: n(){null!=i[t].mtl&&i[t].mtl.resume()},30)},removeTheLayers:function(e,t,a){var r=i.gA(e[0],"key");if(i[t].sloops&&i[t].sloops[r]&&i[t].sloops[r].tl&&i[t].sloops[r].tl.stop(),"carousel"===i[t].sliderType&&i[t].carousel.showLayersAllTime);else{for(var o in
                                                                            2024-12-02 21:40:33 UTC16384INData Raw: 6f 69 64 20 30 21 3d 3d 69 5b 65 2e 69 64 5d 2e 5f 4c 5b 69 5b 65 2e 69 64 5d 2e 5f 4c 5b 65 2e 4c 5b 30 5d 2e 69 64 5d 2e 5f 6c 69 67 69 64 5d 26 26 76 6f 69 64 20 30 21 3d 3d 69 5b 65 2e 69 64 5d 2e 5f 4c 5b 69 5b 65 2e 69 64 5d 2e 5f 4c 5b 65 2e 4c 5b 30 5d 2e 69 64 5d 2e 5f 6c 69 67 69 64 5d 2e 74 69 6d 65 6c 69 6e 65 26 26 28 69 5b 65 2e 69 64 5d 2e 5f 4c 5b 69 5b 65 2e 69 64 5d 2e 5f 4c 5b 65 2e 4c 5b 30 5d 2e 69 64 5d 2e 5f 6c 69 67 69 64 5d 2e 74 69 6d 65 6c 69 6e 65 2e 69 73 41 63 74 69 76 65 28 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 5b 65 2e 69 64 5d 2e 5f 4c 5b 65 2e 4c 5b 30 5d 2e 69 64 5d 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 5b 65 2e 69 64 5d 2e 5f 4c 5b 65 2e 4c 5b 30 5d 2e 69 64 5d 2e 66 72 61 6d 65 73 5b 69 5b 65 2e 69 64 5d 2e 5f 4c 5b 65
                                                                            Data Ascii: oid 0!==i[e.id]._L[i[e.id]._L[e.L[0].id]._ligid]&&void 0!==i[e.id]._L[i[e.id]._L[e.L[0].id]._ligid].timeline&&(i[e.id]._L[i[e.id]._L[e.L[0].id]._ligid].timeline.isActive()||void 0===i[e.id]._L[e.L[0].id]||void 0===i[e.id]._L[e.L[0].id].frames[i[e.id]._L[e


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            95192.168.2.649827116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:31 UTC465OUTGET /wp-content/plugins/LayerSlider/static/layerslider/js/greensock.js?ver=1.19.0 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:32 UTC510INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:32 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Thu, 14 Nov 2019 04:53:45 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 122239
                                                                            date: Mon, 02 Dec 2024 21:40:32 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:32 UTC858INData Raw: 3b 69 66 28 20 74 79 70 65 6f 66 20 4c 53 5f 4d 65 74 61 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 4c 53 5f 4d 65 74 61 2e 66 69 78 47 53 41 50 20 29 7b 76 61 72 20 4c 53 5f 6f 6c 64 47 53 20 3d 20 77 69 6e 64 6f 77 2e 47 72 65 65 6e 53 6f 63 6b 47 6c 6f 62 61 6c 73 2c 4c 53 5f 6f 6c 64 47 53 51 75 65 75 65 20 3d 20 77 69 6e 64 6f 77 2e 5f 67 73 51 75 65 75 65 2c 4c 53 5f 6f 6c 64 47 53 44 65 66 69 6e 65 20 3d 20 77 69 6e 64 6f 77 2e 5f 67 73 44 65 66 69 6e 65 3b 77 69 6e 64 6f 77 2e 5f 67 73 44 65 66 69 6e 65 20 3d 20 6e 75 6c 6c 3b 64 65 6c 65 74 65 20 77 69 6e 64 6f 77 2e 5f 67 73 44 65 66 69 6e 65 3b 76 61 72 20 4c 53 5f 47 53 41 50 20 3d 20 77 69 6e 64 6f 77 2e 47 72 65 65 6e 53 6f 63 6b 47 6c 6f 62 61 6c 73 20 3d 20 7b 7d 3b 7d 0a 0a 2f 2a
                                                                            Data Ascii: ;if( typeof LS_Meta === 'object' && LS_Meta.fixGSAP ){var LS_oldGS = window.GreenSockGlobals,LS_oldGSQueue = window._gsQueue,LS_oldGSDefine = window._gsDefine;window._gsDefine = null;delete window._gsDefine;var LS_GSAP = window.GreenSockGlobals = {};}/*
                                                                            2024-12-02 21:40:32 UTC14994INData Raw: 6c 65 2e 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 74 68 69 73 7c 7c 77 69 6e 64 6f 77 3b 28 5f 67 73 53 63 6f 70 65 2e 5f 67 73 51 75 65 75 65 7c 7c 28 5f 67 73 53 63 6f 70 65 2e 5f 67 73 51 75 65 75 65 3d 5b 5d 29 29 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 5f 67 73 53 63 6f 70 65 2e 5f 67 73 44 65 66 69 6e 65 28 22 54 77 65 65 6e 4d 61 78 22 2c 5b 22 63 6f 72 65 2e 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 63 6f 72 65 2e 53 69 6d 70 6c 65 54 69 6d 65 6c 69 6e 65 22 2c 22 54 77 65 65 6e 4c 69 74 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c
                                                                            Data Ascii: le.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._gsDefine("TweenMax",["core.Animation","core.SimpleTimeline","TweenLite"],function(a,b,c){var d=function(a){var b,
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 21 30 2c 61 29 2c 63 2c 64 29 7d 2c 73 2e 61 64 64 4c 61 62 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6c 61 62 65 6c 73 5b 61 5d 3d 74 68 69 73 2e 5f 70 61 72 73 65 54 69 6d 65 4f 72 4c 61 62 65 6c 28 62 29 2c 74 68 69 73 7d 2c 73 2e 61 64 64 50 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 3d 63 2e 64 65 6c 61 79 65 64 43 61 6c 6c 28 30 2c 6f 2c 64 2c 65 7c 7c 74 68 69 73 29 3b 72 65 74 75 72 6e 20 66 2e 76 61 72 73 2e 6f 6e 43 6f 6d 70 6c 65 74 65 3d 66 2e 76 61 72 73 2e 6f 6e 52 65 76 65 72 73 65 43 6f 6d 70 6c 65 74 65 3d 62 2c 66 2e 64 61 74 61 3d 22 69 73 50 61 75 73 65 22 2c 74 68 69 73 2e 5f 68 61 73 50 61 75 73 65 3d 21 30 2c 74 68 69 73 2e 61 64 64 28 66 2c 61
                                                                            Data Ascii: !0,a),c,d)},s.addLabel=function(a,b){return this._labels[a]=this._parseTimeOrLabel(b),this},s.addPause=function(a,b,d,e){var f=c.delayedCall(0,o,d,e||this);return f.vars.onComplete=f.vars.onReverseComplete=b,f.data="isPause",this._hasPause=!0,this.add(f,a
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 69 5d 7c 7c 30 29 2b 28 6c 2d 6b 29 2a 28 6c 2d 6b 29 29 3b 72 65 74 75 72 6e 20 6e 5b 69 5d 3d 6e 65 77 20 67 28 61 5b 69 5d 5b 64 5d 2c 30 2c 30 2c 61 5b 69 2b 31 5d 5b 64 5d 29 2c 6e 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 66 2c 67 2c 69 2c 6c 2c 6d 29 7b 76 61 72 20 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 2c 76 3d 7b 7d 2c 77 3d 5b 5d 2c 78 3d 6d 7c 7c 61 5b 30 5d 3b 6c 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6c 3f 22 2c 22 2b 6c 2b 22 2c 22 3a 68 2c 6e 75 6c 6c 3d 3d 66 26 26 28 66 3d 31 29 3b 66 6f 72 28 6f 20 69 6e 20 61 5b 30 5d 29 77 2e 70 75 73 68 28 6f 29 3b 69 66 28 61 2e 6c 65 6e 67 74 68 3e 31 29 7b 66 6f 72 28 75 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 2c 74 3d 21 30 2c 6e 3d 77 2e 6c 65 6e 67 74 68 3b 2d 2d 6e 3e
                                                                            Data Ascii: i]||0)+(l-k)*(l-k));return n[i]=new g(a[i][d],0,0,a[i+1][d]),n},l=function(a,f,g,i,l,m){var n,o,p,q,r,s,t,u,v={},w=[],x=m||a[0];l="string"==typeof l?","+l+",":h,null==f&&(f=1);for(o in a[0])w.push(o);if(a.length>1){for(u=a[a.length-1],t=!0,n=w.length;--n>
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 69 6e 28 6a 29 2b 6a 2b 62 2b 69 2b 28 2d 31 21 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 69 6e 73 65 74 22 29 3f 22 20 69 6e 73 65 74 22 3a 22 22 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 66 2c 6d 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 29 61 2b 3d 6c 3b 65 6c 73 65 20 69 66 28 64 26 26 4a 2e 74 65 73 74 28 61 29 29 7b 66 6f 72 28 66 3d 61 2e 72 65 70 6c 61 63 65 28 4a 2c 22 7c 22 29 2e 73 70 6c 69 74 28 22 7c 22 29 2c 6d 3d 30 3b 6d 3c 66 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 66 5b 6d 5d 3d 65 28 66 5b 6d 5d 29 3b 72 65 74 75 72 6e 20 66 2e 6a 6f 69 6e 28 22 2c 22 29 7d 69 66 28 62 3d 61 2e 6d 61 74 63 68 28 22 2c 22 3d 3d 3d 6a 3f 75 3a 76 29 7c 7c 5b 5d 2c 6d 3d 62 2e 6c 65 6e 67 74 68 2c 6b 3e 6d 2d 2d 29 66
                                                                            Data Ascii: in(j)+j+b+i+(-1!==a.indexOf("inset")?" inset":"")}:function(a){var b,f,m;if("number"==typeof a)a+=l;else if(d&&J.test(a)){for(f=a.replace(J,"|").split("|"),m=0;m<f.length;m++)f[m]=e(f[m]);return f.join(",")}if(b=a.match(","===j?u:v)||[],m=b.length,k>m--)f
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 3d 76 2b 28 71 3e 68 26 26 68 3e 2d 71 3f 77 3a 68 29 2b 76 2b 28 71 3e 6b 26 26 6b 3e 2d 71 3f 77 3a 6b 29 2b 76 2b 28 71 3e 6f 26 26 6f 3e 2d 71 3f 77 3a 6f 29 2b 76 29 3a 75 2b 3d 22 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 22 2c 75 2b 3d 48 2b 76 2b 49 2b 76 2b 4a 2b 76 2b 28 4d 3f 31 2b 2d 4a 2f 4d 3a 31 29 2b 22 29 22 2c 41 5b 45 61 5d 3d 75 7d 3b 6a 3d 49 61 2e 70 72 6f 74 6f 74 79 70 65 2c 6a 2e 78 3d 6a 2e 79 3d 6a 2e 7a 3d 6a 2e 73 6b 65 77 58 3d 6a 2e 73 6b 65 77 59 3d 6a 2e 72 6f 74 61 74 69 6f 6e 3d 6a 2e 72 6f 74 61 74 69 6f 6e 58 3d 6a 2e 72 6f 74 61 74 69 6f 6e 59 3d 6a 2e 7a 4f 72 69 67 69 6e 3d 6a 2e 78 50 65 72 63 65 6e 74 3d 6a 2e 79 50 65 72 63 65 6e 74 3d 6a 2e 78 4f 66 66 73 65 74 3d 6a 2e 79 4f 66 66 73 65 74 3d 30 2c 6a 2e 73 63 61
                                                                            Data Ascii: =v+(q>h&&h>-q?w:h)+v+(q>k&&k>-q?w:k)+v+(q>o&&o>-q?w:o)+v):u+=",0,0,0,0,1,0,",u+=H+v+I+v+J+v+(M?1+-J/M:1)+")",A[Ea]=u};j=Ia.prototype,j.x=j.y=j.z=j.skewX=j.skewY=j.rotation=j.rotationX=j.rotationY=j.zOrigin=j.xPercent=j.yPercent=j.xOffset=j.yOffset=0,j.sca
                                                                            2024-12-02 21:40:32 UTC16384INData Raw: 30 29 2c 69 2e 5f 65 6e 61 62 6c 65 64 28 21 30 29 2c 65 3d 6d 2e 6c 65 6e 67 74 68 3b 2d 2d 65 3e 2d 31 3b 29 69 66 28 66 3d 66 61 28 6d 5b 65 5d 2c 6b 5b 65 5d 2c 6c 5b 65 5d 29 2c 66 2e 66 69 72 73 74 4d 50 54 29 7b 66 3d 66 2e 64 69 66 73 3b 66 6f 72 28 67 20 69 6e 20 64 29 6e 5b 67 5d 26 26 28 66 5b 67 5d 3d 64 5b 67 5d 29 3b 68 3d 7b 7d 3b 66 6f 72 28 67 20 69 6e 20 66 29 68 5b 67 5d 3d 6b 5b 65 5d 5b 67 5d 3b 6a 2e 70 75 73 68 28 62 2e 66 72 6f 6d 54 6f 28 6d 5b 65 5d 2c 63 2c 68 2c 66 29 29 7d 72 65 74 75 72 6e 20 6a 7d 2c 61 2e 61 63 74 69 76 61 74 65 28 5b 67 5d 29 2c 67 7d 2c 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5f 67 73 53 63 6f 70 65 2e 5f 67 73 44 65 66 69 6e 65 2e 70 6c 75 67 69 6e 28 7b 70 72 6f 70 4e 61 6d 65 3a
                                                                            Data Ascii: 0),i._enabled(!0),e=m.length;--e>-1;)if(f=fa(m[e],k[e],l[e]),f.firstMPT){f=f.difs;for(g in d)n[g]&&(f[g]=d[g]);h={};for(g in f)h[g]=k[e][g];j.push(b.fromTo(m[e],c,h,f))}return j},a.activate([g]),g},!0),function(){var a=_gsScope._gsDefine.plugin({propName:
                                                                            2024-12-02 21:40:33 UTC16384INData Raw: 74 68 69 73 2e 5f 70 61 75 73 65 54 69 6d 65 2c 63 3d 62 7c 7c 30 3d 3d 3d 62 3f 62 3a 74 68 69 73 2e 5f 74 69 6d 65 6c 69 6e 65 2e 74 6f 74 61 6c 54 69 6d 65 28 29 2c 74 68 69 73 2e 5f 73 74 61 72 74 54 69 6d 65 3d 63 2d 28 63 2d 74 68 69 73 2e 5f 73 74 61 72 74 54 69 6d 65 29 2a 74 68 69 73 2e 5f 74 69 6d 65 53 63 61 6c 65 2f 61 29 2c 74 68 69 73 2e 5f 74 69 6d 65 53 63 61 6c 65 3d 61 2c 63 3d 74 68 69 73 2e 74 69 6d 65 6c 69 6e 65 3b 63 26 26 63 2e 74 69 6d 65 6c 69 6e 65 3b 29 63 2e 5f 64 69 72 74 79 3d 21 30 2c 63 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2c 63 3d 63 2e 74 69 6d 65 6c 69 6e 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 69 2e 72 65 76 65 72 73 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e
                                                                            Data Ascii: this._pauseTime,c=b||0===b?b:this._timeline.totalTime(),this._startTime=c-(c-this._startTime)*this._timeScale/a),this._timeScale=a,c=this.timeline;c&&c.timeline;)c._dirty=!0,c.totalDuration(),c=c.timeline;return this},i.reversed=function(a){return argumen
                                                                            2024-12-02 21:40:33 UTC8083INData Raw: 5b 30 5d 29 7b 66 6f 72 28 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 5b 5d 3b 2d 2d 63 3e 2d 31 3b 29 64 3d 64 2e 63 6f 6e 63 61 74 28 48 2e 67 65 74 54 77 65 65 6e 73 4f 66 28 61 5b 63 5d 2c 62 29 29 3b 66 6f 72 28 63 3d 64 2e 6c 65 6e 67 74 68 3b 2d 2d 63 3e 2d 31 3b 29 66 6f 72 28 66 3d 64 5b 63 5d 2c 65 3d 63 3b 2d 2d 65 3e 2d 31 3b 29 66 3d 3d 3d 64 5b 65 5d 26 26 64 2e 73 70 6c 69 63 65 28 63 2c 31 29 7d 65 6c 73 65 20 69 66 28 61 2e 5f 67 73 54 77 65 65 6e 49 44 29 66 6f 72 28 64 3d 61 61 28 61 29 2e 63 6f 6e 63 61 74 28 29 2c 63 3d 64 2e 6c 65 6e 67 74 68 3b 2d 2d 63 3e 2d 31 3b 29 28 64 5b 63 5d 2e 5f 67 63 7c 7c 62 26 26 21 64 5b 63 5d 2e 69 73 41 63 74 69 76 65 28 29 29 26 26 64 2e 73 70 6c 69 63 65 28 63 2c 31 29 3b 72 65 74 75 72 6e 20 64 7c 7c
                                                                            Data Ascii: [0]){for(c=a.length,d=[];--c>-1;)d=d.concat(H.getTweensOf(a[c],b));for(c=d.length;--c>-1;)for(f=d[c],e=c;--e>-1;)f===d[e]&&d.splice(c,1)}else if(a._gsTweenID)for(d=aa(a).concat(),c=d.length;--c>-1;)(d[c]._gc||b&&!d[c].isActive())&&d.splice(c,1);return d||


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            96192.168.2.64982513.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:31 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:32 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:31 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 485
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                            ETag: "0x8DC582BB9769355"
                                                                            x-ms-request-id: e579458c-401e-0064-1dbd-4254af000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214031Z-174f7845968qj8jrhC1EWRh41s00000014z000000000ch96
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:32 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            97192.168.2.64981313.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:32 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:32 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:32 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                            ETag: "0x8DC582BB7F164C3"
                                                                            x-ms-request-id: dd02da03-701e-001e-0d91-3ff5e6000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214032Z-174f7845968zgtf6hC1EWRqd8s0000000xug00000000xqc8
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            98192.168.2.649828116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:32 UTC442OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:33 UTC509INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:32 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Fri, 09 Jun 2023 01:19:24 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 13577
                                                                            date: Mon, 02 Dec 2024 21:40:32 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:33 UTC859INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                            Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                            2024-12-02 21:40:33 UTC12718INData Raw: 28 65 29 7b 72 65 74 75 72 6e 21 74 5b 65 5d 7d 2c 6e 2e 63 6f 6e 73 6f 6c 65 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 28 73 26 26 65 28 22 33 2e 30 2e 30 22 29 26 26 21 65 28 22 35 2e 30 2e 30 22 29 7c 7c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 6a 51 75 65 72 79 20 33 2e 78 2d 34 2e 78 20 52 45 51 55 49 52 45 44 22 29 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 70 6c 75 67 69 6e 20 6c 6f 61 64 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 22 29 2c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 22
                                                                            Data Ascii: (e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            99192.168.2.649829116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:32 UTC434OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:33 UTC509INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:33 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Mon, 28 Aug 2023 12:44:24 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 87553
                                                                            date: Mon, 02 Dec 2024 21:40:33 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:33 UTC859INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                            Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                            2024-12-02 21:40:33 UTC14994INData Raw: 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 69 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20
                                                                            Data Ascii: t("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[i.call(e)]||"object":typeof
                                                                            2024-12-02 21:40:33 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d
                                                                            Data Ascii: function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeNam
                                                                            2024-12-02 21:40:33 UTC16384INData Raw: 6c 65 6e 67 74 68 2c 69 3d 6e 2e 73 68 69 66 74 28 29 2c 6f 3d 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c
                                                                            Data Ascii: length,i=n.shift(),o=ce._queueHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,
                                                                            2024-12-02 21:40:33 UTC16384INData Raw: 4f 65 2e 74 65 73 74 28 65 29 26 26 21 6b 65 5b 28 54 65 2e 65 78 65 63 28 65 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                            Data Ascii: Oe.test(e)&&!ke[(Te.exec(e)||["",""])[1].toLowerCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function()
                                                                            2024-12-02 21:40:33 UTC16384INData Raw: 72 6e 20 4d 28 74 68 69 73 2c 63 65 2e 70 72 6f 70 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c
                                                                            Data Ascii: rn M(this,ce.prop,e,t,1<arguments.length)},removeProp:function(e){return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,
                                                                            2024-12-02 21:40:33 UTC6164INData Raw: 2e 6f 6e 28 22 6c 6f 61 64 20 65 72 72 6f 72 22 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 6d 6f 76 65 28 29 2c 69 3d 6e 75 6c 6c 2c 65 26 26 74 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65
                                                                            Data Ascii: .on("load error",i=function(e){r.remove(),i=null,e&&t("error"===e.type?404:200,e.type)}),C.head.appendChild(r[0])},abort:function(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.e


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            100192.168.2.64983013.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:33 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:33 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:33 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 411
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B989AF051"
                                                                            x-ms-request-id: 4d2a6959-e01e-0085-41b2-42c311000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214033Z-174f7845968swgbqhC1EWRmnb40000001580000000002g4w
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:33 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            101192.168.2.64983113.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:33 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:33 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:33 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 470
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                            ETag: "0x8DC582BBB181F65"
                                                                            x-ms-request-id: 1401d51e-801e-0067-0fb2-42fe30000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214033Z-174f7845968px8v7hC1EWR08ng000000159g000000008czp
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:33 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            102192.168.2.649836116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:33 UTC478OUTGET /wp-content/plugins/LayerSlider/static/layerslider/js/layerslider.transitions.js?ver=6.9.2 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:34 UTC509INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:34 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Thu, 14 Nov 2019 04:53:45 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 23831
                                                                            date: Mon, 02 Dec 2024 21:40:34 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:34 UTC859INData Raw: 0a 2f 2a 0a 09 2a 20 32 44 20 26 20 33 44 20 54 72 61 6e 73 69 74 69 6f 6e 73 20 66 6f 72 20 4c 61 79 65 72 53 6c 69 64 65 72 0a 09 2a 0a 09 2a 20 28 63 29 20 32 30 31 31 2d 32 30 31 39 20 47 65 6f 72 67 65 20 4b 72 75 70 61 2c 20 4a 6f 68 6e 20 47 65 72 61 20 26 20 4b 72 65 61 74 75 72 61 20 4d 65 64 69 61 0a 09 2a 0a 09 2a 20 50 6c 75 67 69 6e 20 77 65 62 3a 09 09 09 68 74 74 70 73 3a 2f 2f 6c 61 79 65 72 73 6c 69 64 65 72 2e 6b 72 65 61 74 75 72 61 6d 65 64 69 61 2e 63 6f 6d 2f 0a 09 2a 20 4c 69 63 65 6e 73 65 73 3a 20 09 09 09 68 74 74 70 3a 2f 2f 63 6f 64 65 63 61 6e 79 6f 6e 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 73 2f 0a 2a 2f 0a 0a 0a 0a 3b 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 70 2c 61 2c 63 2c 6b 2c 65 2c 72 29 7b 65 3d 66 75 6e 63 74 69 6f 6e
                                                                            Data Ascii: /** 2D & 3D Transitions for LayerSlider** (c) 2011-2019 George Krupa, John Gera & Kreatura Media** Plugin web:https://layerslider.kreaturamedia.com/* Licenses: http://codecanyon.net/licenses/*/;eval(function(p,a,c,k,e,r){e=function
                                                                            2024-12-02 21:40:34 UTC14994INData Raw: 7b 65 3a 30 2c 6a 3a 5c 27 6e 5c 27 7d 2c 63 3a 7b 6f 3a 5c 27 31 33 5c 27 2c 62 3a 5c 27 31 66 5c 27 2c 61 3a 46 2c 68 3a 5c 27 74 5c 27 7d 7d 2c 7b 69 3a 5c 27 59 20 50 20 6e 5c 27 2c 64 3a 5b 32 2c 34 5d 2c 67 3a 5b 34 2c 37 5d 2c 66 3a 7b 65 3a 31 6a 2c 6a 3a 5c 27 6e 5c 27 7d 2c 63 3a 7b 6f 3a 5c 27 31 33 5c 27 2c 62 3a 5c 27 79 5c 27 2c 61 3a 46 2c 68 3a 5c 27 74 5c 27 7d 7d 2c 7b 69 3a 5c 27 59 20 50 20 44 5c 27 2c 64 3a 5b 32 2c 34 5d 2c 67 3a 5b 34 2c 37 5d 2c 66 3a 7b 65 3a 31 6a 2c 6a 3a 5c 27 44 5c 27 7d 2c 63 3a 7b 6f 3a 5c 27 31 33 5c 27 2c 62 3a 5c 27 79 5c 27 2c 61 3a 46 2c 68 3a 5c 27 74 5c 27 7d 7d 2c 7b 69 3a 5c 27 59 20 50 20 31 69 2d 6e 5c 27 2c 64 3a 5b 32 2c 34 5d 2c 67 3a 5b 34 2c 37 5d 2c 66 3a 7b 65 3a 31 6a 2c 6a 3a 5c 27 31 69
                                                                            Data Ascii: {e:0,j:\'n\'},c:{o:\'13\',b:\'1f\',a:F,h:\'t\'}},{i:\'Y P n\',d:[2,4],g:[4,7],f:{e:1j,j:\'n\'},c:{o:\'13\',b:\'y\',a:F,h:\'t\'}},{i:\'Y P D\',d:[2,4],g:[4,7],f:{e:1j,j:\'D\'},c:{o:\'13\',b:\'y\',a:F,h:\'t\'}},{i:\'Y P 1i-n\',d:[2,4],g:[4,7],f:{e:1j,j:\'1i
                                                                            2024-12-02 21:40:34 UTC7978INData Raw: 37 20 31 6b 20 6d 20 74 20 28 76 c2 b0 29 5c 27 2c 64 3a 5b 32 2c 34 5d 2c 67 3a 5b 34 2c 37 5d 2c 66 3a 7b 65 3a 71 2c 6a 3a 5c 27 44 5c 27 7d 2c 49 3a 7b 63 3a 7b 42 3a 30 2e 4e 7d 2c 61 3a 31 6e 2c 62 3a 5c 27 31 34 5c 27 7d 2c 72 3a 7b 63 3a 7b 78 3a 2d 76 7d 2c 62 3a 5c 27 48 5c 27 2c 61 3a 46 2c 68 3a 5c 27 7a 5c 27 7d 2c 41 3a 7b 61 3a 31 65 2c 62 3a 5c 27 48 5c 27 7d 7d 2c 7b 69 3a 5c 27 45 20 73 20 31 37 20 31 6b 20 6d 20 4c 20 28 76 c2 b0 29 5c 27 2c 64 3a 5b 32 2c 34 5d 2c 67 3a 5b 34 2c 37 5d 2c 66 3a 7b 65 3a 71 2c 6a 3a 5c 27 31 69 2d 6e 5c 27 7d 2c 49 3a 7b 63 3a 7b 42 3a 30 2e 4e 7d 2c 61 3a 31 6e 2c 62 3a 5c 27 31 34 5c 27 7d 2c 72 3a 7b 63 3a 7b 77 3a 2d 76 7d 2c 62 3a 5c 27 48 5c 27 2c 61 3a 46 2c 68 3a 5c 27 43 5c 27 7d 2c 41 3a 7b 61
                                                                            Data Ascii: 7 1k m t (v)\',d:[2,4],g:[4,7],f:{e:q,j:\'D\'},I:{c:{B:0.N},a:1n,b:\'14\'},r:{c:{x:-v},b:\'H\',a:F,h:\'z\'},A:{a:1e,b:\'H\'}},{i:\'E s 17 1k m L (v)\',d:[2,4],g:[4,7],f:{e:q,j:\'1i-n\'},I:{c:{B:0.N},a:1n,b:\'14\'},r:{c:{w:-v},b:\'H\',a:F,h:\'C\'},A:{a


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            103192.168.2.64983513.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:33 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:34 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:34 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 502
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                            ETag: "0x8DC582BB6A0D312"
                                                                            x-ms-request-id: 454be365-001e-0065-3d29-410b73000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214034Z-174f7845968pght8hC1EWRyvxg0000000870000000004mau
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:34 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            104192.168.2.64983313.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:33 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:34 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:34 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 427
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                            ETag: "0x8DC582BB556A907"
                                                                            x-ms-request-id: 4e3832d9-101e-005a-31c5-43882b000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214034Z-174f7845968xlwnmhC1EWR0sv800000014xg000000003bqw
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:34 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            105192.168.2.64983813.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:34 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:34 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:34 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 407
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                            ETag: "0x8DC582B9D30478D"
                                                                            x-ms-request-id: b6cdcd34-001e-0014-02c7-435151000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214034Z-174f7845968qj8jrhC1EWRh41s00000014yg00000000dy8n
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:34 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            106192.168.2.649841116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:34 UTC487OUTGET /wp-content/plugins/LayerSlider/static/layerslider/js/layerslider.kreaturamedia.jquery.js?ver=6.9.2 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:35 UTC510INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:34 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Thu, 14 Nov 2019 04:53:45 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 126414
                                                                            date: Mon, 02 Dec 2024 21:40:34 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:35 UTC16384INData Raw: 0a 2f 2a 0a 09 2a 20 4c 61 79 65 72 53 6c 69 64 65 72 0a 09 2a 0a 09 2a 20 28 63 29 20 32 30 31 31 2d 32 30 31 39 20 47 65 6f 72 67 65 20 4b 72 75 70 61 2c 20 4a 6f 68 6e 20 47 65 72 61 20 26 20 4b 72 65 61 74 75 72 61 20 4d 65 64 69 61 0a 09 2a 0a 09 2a 20 50 6c 75 67 69 6e 20 77 65 62 3a 09 09 09 68 74 74 70 73 3a 2f 2f 6c 61 79 65 72 73 6c 69 64 65 72 2e 6b 72 65 61 74 75 72 61 6d 65 64 69 61 2e 63 6f 6d 2f 0a 09 2a 20 6c 69 63 65 6e 73 65 73 3a 09 09 09 09 68 74 74 70 3a 2f 2f 63 6f 64 65 63 61 6e 79 6f 6e 2e 6e 65 74 2f 6c 69 63 65 6e 73 65 73 2f 73 74 61 6e 64 61 72 64 0a 2a 2f 0a 0a 0a 0a 3b 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 70 2c 61 2c 63 2c 6b 2c 65 2c 72 29 7b 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 28 63 3c 61 3f 27
                                                                            Data Ascii: /** LayerSlider** (c) 2011-2019 George Krupa, John Gera & Kreatura Media** Plugin web:https://layerslider.kreaturamedia.com/* licenses:http://codecanyon.net/licenses/standard*/;eval(function(p,a,c,k,e,r){e=function(c){return(c<a?'
                                                                            2024-12-02 21:40:35 UTC16384INData Raw: 2e 31 63 2e 34 73 2e 39 70 29 3a 32 55 28 65 2e 31 66 28 22 37 67 2d 32 61 22 29 29 2c 54 2e 32 34 2e 37 67 3d 22 30 22 2c 66 3d 22 22 21 3d 3d 6b 2e 37 68 3f 32 55 28 6b 2e 37 68 29 3a 32 55 28 65 2e 31 66 28 22 37 69 2d 32 30 2d 31 67 22 29 29 2c 76 3d 22 22 21 3d 3d 6b 2e 37 6a 3f 32 55 28 6b 2e 37 6a 29 3a 32 55 28 65 2e 31 66 28 22 37 69 2d 34 61 2d 31 67 22 29 29 2c 67 3d 22 22 21 3d 3d 6b 2e 37 6b 3f 32 55 28 6b 2e 37 6b 29 3a 32 55 28 65 2e 31 66 28 22 37 69 2d 32 61 2d 31 67 22 29 29 2c 79 3d 22 22 21 3d 3d 6b 2e 37 6c 3f 32 55 28 6b 2e 37 6c 29 3a 32 55 28 65 2e 31 66 28 22 37 69 2d 32 36 2d 31 67 22 29 29 2c 31 3d 3d 3d 69 65 2e 31 6c 2e 32 48 2e 24 37 6d 2e 31 78 28 65 29 2e 31 76 7c 7c 65 2e 33 57 28 22 34 32 22 29 2e 31 76 29 7b 31 64 20 42
                                                                            Data Ascii: .1c.4s.9p):2U(e.1f("7g-2a")),T.24.7g="0",f=""!==k.7h?2U(k.7h):2U(e.1f("7i-20-1g")),v=""!==k.7j?2U(k.7j):2U(e.1f("7i-4a-1g")),g=""!==k.7k?2U(k.7k):2U(e.1f("7i-2a-1g")),y=""!==k.7l?2U(k.7l):2U(e.1f("7i-26-1g")),1===ie.1l.2H.$7m.1x(e).1v||e.3W("42").1v){1d B
                                                                            2024-12-02 21:40:35 UTC16384INData Raw: 6d 28 33 6b 2c 65 2e 33 61 28 22 2e 6c 73 2d 69 6e 2d 31 54 22 29 5b 30 5d 29 7d 7d 2c 33 70 3a 7b 31 72 3a 7b 34 53 3a 30 2c 65 55 3a 31 2c 69 76 3a 22 69 77 22 2c 34 4d 3a 31 2c 71 62 3a 31 2c 36 74 3a 33 2c 65 56 3a 30 7d 2c 31 6e 3a 31 39 28 29 7b 31 64 20 6c 3d 30 3b 31 38 2e 24 39 41 3d 69 65 2e 31 63 2e 24 37 38 2e 31 49 28 5c 27 34 32 5b 32 33 2a 3d 22 33 70 2d 63 6b 2e 35 78 22 5d 2c 20 34 32 5b 32 33 2a 3d 22 33 70 2e 35 78 22 5d 2c 20 34 32 5b 32 33 2a 3d 22 63 6c 2e 62 65 22 5d 2c 20 34 32 5b 31 61 2d 32 33 2a 3d 22 33 70 2d 63 6b 2e 35 78 22 5d 2c 20 34 32 5b 31 61 2d 32 33 2a 3d 22 33 70 2e 35 78 22 5d 2c 20 34 32 5b 31 61 2d 32 33 2a 3d 22 63 6c 2e 62 65 22 5d 5c 27 29 2e 32 58 28 31 39 28 29 7b 31 64 20 65 3d 73 65 28 31 38 29 2e 31 44 28
                                                                            Data Ascii: m(3k,e.3a(".ls-in-1T")[0])}},3p:{1r:{4S:0,eU:1,iv:"iw",4M:1,qb:1,6t:3,eV:0},1n:19(){1d l=0;18.$9A=ie.1c.$78.1I(\'42[23*="3p-ck.5x"], 42[23*="3p.5x"], 42[23*="cl.be"], 42[1a-23*="3p-ck.5x"], 42[1a-23*="3p.5x"], 42[1a-23*="cl.be"]\').2X(19(){1d e=se(18).1D(
                                                                            2024-12-02 21:40:35 UTC16384INData Raw: 6c 73 2d 61 46 22 29 2c 69 65 2e 6f 2e 61 35 26 26 21 69 65 2e 31 42 2e 32 76 2e 36 69 7c 7c 69 65 2e 31 63 2e 35 41 7c 7c 21 69 65 2e 31 62 2e 31 50 7c 7c 69 65 2e 6f 2e 35 73 7c 7c 28 21 30 3d 3d 3d 69 65 2e 31 62 2e 31 6b 2e 31 7a 2e 32 76 2e 66 6a 3f 69 65 2e 31 62 2e 31 6b 2e 31 7a 2e 38 78 28 29 3a 69 65 2e 31 62 2e 31 6b 2e 31 7a 2e 32 53 28 29 29 29 7d 29 7d 7d 7d 2c 63 52 3a 7b 31 6e 3a 31 39 28 29 7b 31 38 2e 24 31 45 3d 73 65 28 22 3c 31 47 3e 22 29 2e 31 66 28 7b 33 7a 3a 22 33 77 22 7d 29 2e 32 63 28 22 6c 73 2d 31 43 2d 31 45 20 6c 73 2d 6a 32 2d 35 38 22 29 2e 32 6e 28 31 65 29 2c 73 65 28 22 3c 31 47 3e 22 29 2e 32 63 28 22 6c 73 2d 6a 32 2d 71 4e 22 29 2e 32 6e 28 31 38 2e 24 31 45 29 7d 2c 35 39 3a 31 39 28 29 7b 31 38 2e 24 31 45 2e 34
                                                                            Data Ascii: ls-aF"),ie.o.a5&&!ie.1B.2v.6i||ie.1c.5A||!ie.1b.1P||ie.o.5s||(!0===ie.1b.1k.1z.2v.fj?ie.1b.1k.1z.8x():ie.1b.1k.1z.2S()))})}}},cR:{1n:19(){18.$1E=se("<1G>").1f({3z:"3w"}).2c("ls-1C-1E ls-j2-58").2n(1e),se("<1G>").2c("ls-j2-qN").2n(18.$1E)},59:19(){18.$1E.4
                                                                            2024-12-02 21:40:35 UTC16384INData Raw: 29 2c 69 2b 31 2c 61 5b 22 74 22 2b 73 5d 5b 69 5d 2e 39 46 5d 29 2c 69 65 2e 31 62 2e 31 56 2e 35 61 2e 66 41 28 73 2c 61 5b 22 74 22 2b 73 5d 5b 69 5d 29 7d 7d 2c 66 41 3a 31 39 28 65 2c 74 29 7b 31 64 20 69 2c 61 2c 73 2c 72 2c 6f 3d 73 65 2e 34 68 28 21 30 2c 7b 37 79 3a 31 2c 37 7a 3a 31 7d 2c 74 29 2c 6e 3d 32 79 20 6f 2e 37 79 2c 6c 3d 32 79 20 6f 2e 37 7a 2c 64 3d 5b 5d 2c 75 3d 69 65 2e 32 71 2e 32 44 2c 70 3d 30 2c 63 3d 30 2c 68 3d 21 21 69 65 2e 31 62 2e 33 41 2e 31 61 2e 24 32 6f 26 26 69 65 2e 31 46 2e 63 37 28 69 65 2e 31 62 2e 33 41 2e 31 61 2e 24 32 6f 29 2c 6d 3d 21 21 69 65 2e 31 62 2e 32 6a 2e 31 61 2e 24 32 6f 26 26 69 65 2e 31 46 2e 63 37 28 69 65 2e 31 62 2e 32 6a 2e 31 61 2e 24 32 6f 29 2c 66 3d 69 65 2e 6f 2e 35 73 26 26 22 38 4b
                                                                            Data Ascii: ),i+1,a["t"+s][i].9F]),ie.1b.1V.5a.fA(s,a["t"+s][i])}},fA:19(e,t){1d i,a,s,r,o=se.4h(!0,{7y:1,7z:1},t),n=2y o.7y,l=2y o.7z,d=[],u=ie.2q.2D,p=0,c=0,h=!!ie.1b.3A.1a.$2o&&ie.1F.c7(ie.1b.3A.1a.$2o),m=!!ie.1b.2j.1a.$2o&&ie.1F.c7(ie.1b.2j.1a.$2o),f=ie.o.5s&&"8K
                                                                            2024-12-02 21:40:35 UTC16384INData Raw: 77 2e 33 58 2e 31 48 28 74 2e 31 77 2e 64 37 2c 30 29 2c 65 2e 31 55 28 29 2e 69 73 28 22 2e 6c 73 2d 32 7a 2d 34 52 22 29 29 7b 31 64 20 69 3d 65 2e 31 55 28 29 2c 61 3d 73 65 2e 34 68 28 21 30 2c 7b 7d 2c 74 2e 65 64 2c 7b 31 66 3a 7b 33 63 3a 31 2c 34 65 3a 22 35 62 22 2c 32 6f 3a 22 35 62 22 2c 7a 3a 30 7d 7d 29 2c 73 3d 73 65 2e 34 68 28 21 30 2c 7b 7d 2c 74 2e 65 67 2c 7b 31 66 3a 7b 33 63 3a 31 2c 34 65 3a 22 35 62 22 2c 32 6f 3a 22 35 62 22 2c 7a 3a 30 7d 7d 29 3b 74 2e 31 77 2e 38 4e 3d 61 65 2e 33 6e 2e 34 6e 28 69 5b 30 5d 2c 74 2e 31 77 2e 37 33 2c 61 2c 73 29 2c 74 2e 31 77 2e 33 58 2e 31 48 28 74 2e 31 77 2e 38 4e 2c 30 29 7d 32 4f 20 74 2e 31 77 2e 38 4e 3d 33 6b 3b 69 66 28 74 2e 31 77 2e 64 59 29 7b 31 64 20 72 3d 7b 37 39 3a 61 70 7d 3b
                                                                            Data Ascii: w.3X.1H(t.1w.d7,0),e.1U().is(".ls-2z-4R")){1d i=e.1U(),a=se.4h(!0,{},t.ed,{1f:{3c:1,4e:"5b",2o:"5b",z:0}}),s=se.4h(!0,{},t.eg,{1f:{3c:1,4e:"5b",2o:"5b",z:0}});t.1w.8N=ae.3n.4n(i[0],t.1w.73,a,s),t.1w.3X.1H(t.1w.8N,0)}2O t.1w.8N=3k;if(t.1w.dY){1d r={79:ap};
                                                                            2024-12-02 21:40:35 UTC16384INData Raw: 35 4d 22 2c 22 31 42 2e 73 73 22 2c 21 31 29 2c 69 65 2e 31 62 2e 31 50 26 26 69 65 2e 31 62 2e 31 6b 2e 31 7a 2e 32 53 28 29 29 7d 7d 7d 2c 31 6e 3a 31 39 28 29 7b 37 59 28 69 65 2e 32 49 2e 66 63 29 2c 37 59 28 69 65 2e 32 49 2e 66 64 29 2c 37 59 28 69 65 2e 32 49 2e 66 65 29 2c 37 59 28 69 65 2e 32 49 2e 66 66 29 2c 69 65 2e 31 6f 2e 6b 74 28 29 2c 69 65 2e 31 63 2e 31 41 2e 65 77 28 29 2c 69 65 2e 31 63 2e 31 41 2e 32 47 28 29 2c 69 65 2e 31 6a 2e 31 6e 28 29 2c 69 65 2e 31 6f 2e 35 36 2e 31 41 28 29 2c 69 65 2e 31 6c 2e 31 6e 28 29 2c 69 65 2e 31 43 2e 32 72 2e 31 6e 28 29 2c 69 65 2e 31 43 2e 63 52 2e 31 6e 28 29 2c 69 65 2e 36 6b 2e 31 6e 28 29 2c 69 65 2e 31 43 2e 34 46 2e 31 6e 28 29 2c 69 65 2e 32 71 2e 31 6e 28 29 2c 69 65 2e 31 42 2e 31 6e 28
                                                                            Data Ascii: 5M","1B.ss",!1),ie.1b.1P&&ie.1b.1k.1z.2S())}}},1n:19(){7Y(ie.2I.fc),7Y(ie.2I.fd),7Y(ie.2I.fe),7Y(ie.2I.ff),ie.1o.kt(),ie.1c.1A.ew(),ie.1c.1A.2G(),ie.1j.1n(),ie.1o.56.1A(),ie.1l.1n(),ie.1C.2r.1n(),ie.1C.cR.1n(),ie.6k.1n(),ie.1C.4F.1n(),ie.2q.1n(),ie.1B.1n(
                                                                            2024-12-02 21:40:35 UTC11726INData Raw: 7c 73 6c 69 64 65 72 73 4c 69 73 74 7c 6c 73 53 63 72 69 70 74 7c 79 6f 75 72 7c 7c 61 72 65 7c 63 61 75 73 65 7c 69 73 73 75 65 73 7c 63 68 65 63 6b 56 65 72 73 69 6f 6e 73 7c 74 6f 53 74 72 69 6e 67 7c 6f 72 69 67 69 6e 61 6c 4d 61 72 6b 75 70 7c 75 69 64 7c 6c 73 44 61 74 61 41 72 72 61 79 53 70 6c 69 74 43 68 61 72 7c 70 6c 61 79 6d 65 64 69 61 7c 70 61 75 73 65 6d 65 64 69 61 7c 72 65 76 65 72 73 65 72 65 70 6c 61 79 7c 66 69 74 53 63 72 65 65 6e 57 69 64 74 68 7c 69 6e 73 65 72 74 53 65 6c 65 63 74 6f 72 7c 70 6c 61 79 42 79 53 63 72 6f 6c 6c 53 6b 69 70 53 6c 69 64 65 42 72 65 61 6b 73 7c 73 6c 69 64 65 73 68 6f 77 4f 6e 6c 79 7c 66 6f 72 63 65 43 79 63 6c 65 73 7c 73 6b 69 6e 73 7c 6e 61 76 50 72 65 76 4e 65 78 74 7c 74 6e 57 69 64 74 68 7c 74 6e
                                                                            Data Ascii: |slidersList|lsScript|your||are|cause|issues|checkVersions|toString|originalMarkup|uid|lsDataArraySplitChar|playmedia|pausemedia|reversereplay|fitScreenWidth|insertSelector|playByScrollSkipSlideBreaks|slideshowOnly|forceCycles|skins|navPrevNext|tnWidth|tn


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            107192.168.2.649837116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:34 UTC466OUTGET /wp-content/plugins/revslider/public/assets/js/revolution.tools.min.js?ver=6.0 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:35 UTC510INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:34 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Thu, 14 Nov 2019 04:53:58 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 150689
                                                                            date: Mon, 02 Dec 2024 21:40:34 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:35 UTC858INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 09 2d 09 54 48 45 4d 45 50 55 4e 43 48 20 54 4f 4f 4c 53 20 56 65 72 2e 20 36 2e 30 20 20 20 20 20 2d 0d 0a 09 20 4c 61 73 74 20 55 70 64 61 74 65 20 6f 66 20 54 6f 6f 6c 73 20 31 32 2e 30 32 2e 32 30 31 39 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 0d 0a 0d 0a 2f 2a 0d 0a 2a 20 40 66 69 6c 65 4f 76 65 72 76 69 65 77 20 54 6f 75 63 68 53 77 69 70 65 20 2d 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 0d 0a 2a 20 40 76 65 72 73 69 6f 6e 20 36 2e 30 2e 30 0d 0a 2a 0d 0a 2a 20 40 61 75 74 68 6f 72 20 4d 61 74 74 20 42
                                                                            Data Ascii: /********************************************-THEMEPUNCH TOOLS Ver. 6.0 - Last Update of Tools 12.02.2019*********************************************//** @fileOverview TouchSwipe - jQuery Plugin* @version 6.0.0** @author Matt B
                                                                            2024-12-02 21:40:35 UTC14994INData Raw: 69 3d 22 61 6c 6c 22 2c 72 3d 31 30 2c 67 3d 22 73 74 61 72 74 22 2c 6b 3d 22 6d 6f 76 65 22 2c 68 3d 22 65 6e 64 22 2c 71 3d 22 63 61 6e 63 65 6c 22 2c 61 3d 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 20 69 6e 20 77 69 6e 64 6f 77 2c 76 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 73 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 26 26 21 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 70 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 2c 64 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 70 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 7c 7c 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 73 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 2c 43 3d 22 54 6f 75 63 68 53 77 69 70 65 22 3b 76 61 72 20 6e 3d 7b 66 69 6e 67 65 72 73 3a 31 2c 74 68 72 65 73 68
                                                                            Data Ascii: i="all",r=10,g="start",k="move",h="end",q="cancel",a="ontouchstart" in window,v=window.navigator.msPointerEnabled&&!window.navigator.pointerEnabled,d=window.navigator.pointerEnabled||window.navigator.msPointerEnabled,C="TouchSwipe";var n={fingers:1,thresh
                                                                            2024-12-02 21:40:35 UTC16384INData Raw: 6b 2e 5f 6e 65 78 74 3b 72 65 74 75 72 6e 20 65 7d 2c 6c 2e 72 65 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 74 68 69 73 2e 5f 69 6e 69 74 74 65 64 7c 7c 30 3d 3d 3d 74 68 69 73 2e 5f 64 75 72 61 74 69 6f 6e 26 26 74 68 69 73 2e 76 61 72 73 2e 72 65 70 65 61 74 26 26 74 68 69 73 2e 69 6e 76 61 6c 69 64 61 74 65 28 29 3b 76 61 72 20 65 2c 66 2c 67 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 3d 74 68 69 73 2c 71 3d 70 2e 5f 64 69 72 74 79 3f 70 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 3a 70 2e 5f 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 2c 72 3d 70 2e 5f 74 69 6d 65 2c 73 3d 70 2e 5f 74 6f 74 61 6c 54 69 6d 65 2c 74 3d 70 2e 5f 63 79 63 6c 65 2c 75 3d 70 2e 5f 64 75 72 61 74 69 6f 6e 2c 76 3d 70 2e 5f 72 61 77 50 72 65 76 54 69 6d 65
                                                                            Data Ascii: k._next;return e},l.render=function(a,b,d){this._initted||0===this._duration&&this.vars.repeat&&this.invalidate();var e,f,g,j,k,l,m,n,o,p=this,q=p._dirty?p.totalDuration():p._totalDuration,r=p._time,s=p._totalTime,t=p._cycle,u=p._duration,v=p._rawPrevTime
                                                                            2024-12-02 21:40:35 UTC16384INData Raw: 6f 2e 5f 74 69 6d 65 53 63 61 6c 65 29 26 26 28 30 3d 3d 3d 6f 2e 5f 74 69 6d 65 7c 7c 71 3e 3d 6f 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 29 26 26 28 66 26 26 28 6a 2e 6c 65 6e 67 74 68 26 26 6b 28 29 2c 6f 2e 5f 74 69 6d 65 6c 69 6e 65 2e 61 75 74 6f 52 65 6d 6f 76 65 43 68 69 6c 64 72 65 6e 26 26 6f 2e 5f 65 6e 61 62 6c 65 64 28 21 31 2c 21 31 29 2c 6f 2e 5f 61 63 74 69 76 65 3d 21 31 29 2c 21 62 26 26 6f 2e 76 61 72 73 5b 68 5d 26 26 6f 2e 5f 63 61 6c 6c 62 61 63 6b 28 68 29 29 29 7d 7d 2c 73 2e 5f 68 61 73 50 61 75 73 65 64 43 68 69 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 74 68 69 73 2e 5f 66 69 72 73 74 3b 61 3b 29 7b 69 66 28 61 2e 5f 70 61 75 73 65 64 7c 7c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 64 26 26 61
                                                                            Data Ascii: o._timeScale)&&(0===o._time||q>=o.totalDuration())&&(f&&(j.length&&k(),o._timeline.autoRemoveChildren&&o._enabled(!1,!1),o._active=!1),!b&&o.vars[h]&&o._callback(h)))}},s._hasPausedChild=function(){for(var a=this._first;a;){if(a._paused||a instanceof d&&a
                                                                            2024-12-02 21:40:35 UTC16384INData Raw: 6d 3c 74 68 69 73 2e 5f 6c 31 3f 74 68 69 73 2e 5f 6c 31 3d 30 3a 65 2b 2b 2c 74 68 69 73 2e 5f 6c 32 3d 6b 5b 65 5d 2c 74 68 69 73 2e 5f 6c 69 3d 65 2c 74 68 69 73 2e 5f 63 75 72 53 65 67 3d 6c 3d 74 68 69 73 2e 5f 73 65 67 6d 65 6e 74 73 5b 65 5d 2c 74 68 69 73 2e 5f 73 31 3d 6c 5b 28 74 68 69 73 2e 5f 73 69 3d 6c 2e 6c 65 6e 67 74 68 2d 31 29 2d 31 5d 7c 7c 30 2c 74 68 69 73 2e 5f 73 32 3d 6c 5b 74 68 69 73 2e 5f 73 69 5d 7d 69 66 28 63 3d 65 2c 6d 2d 3d 74 68 69 73 2e 5f 6c 31 2c 65 3d 74 68 69 73 2e 5f 73 69 2c 6d 3e 74 68 69 73 2e 5f 73 32 26 26 65 3c 6c 2e 6c 65 6e 67 74 68 2d 31 29 7b 66 6f 72 28 6a 3d 6c 2e 6c 65 6e 67 74 68 2d 31 3b 6a 3e 65 26 26 28 74 68 69 73 2e 5f 73 32 3d 6c 5b 2b 2b 65 5d 29 3c 3d 6d 3b 29 3b 74 68 69 73 2e 5f 73 31 3d 6c
                                                                            Data Ascii: m<this._l1?this._l1=0:e++,this._l2=k[e],this._li=e,this._curSeg=l=this._segments[e],this._s1=l[(this._si=l.length-1)-1]||0,this._s2=l[this._si]}if(c=e,m-=this._l1,e=this._si,m>this._s2&&e<l.length-1){for(j=l.length-1;j>e&&(this._s2=l[++e])<=m;);this._s1=l
                                                                            2024-12-02 21:40:35 UTC16384INData Raw: 28 68 2e 74 79 70 65 3d 2d 31 2c 68 2e 78 73 30 3d 68 2e 65 29 2c 68 2e 78 66 69 72 73 74 7c 7c 68 7d 2c 79 61 3d 39 3b 66 6f 72 28 6a 3d 76 61 2e 70 72 6f 74 6f 74 79 70 65 2c 6a 2e 6c 3d 6a 2e 70 72 3d 30 3b 2d 2d 79 61 3e 30 3b 29 6a 5b 22 78 6e 22 2b 79 61 5d 3d 30 2c 6a 5b 22 78 73 22 2b 79 61 5d 3d 22 22 3b 6a 2e 78 73 30 3d 22 22 2c 6a 2e 5f 6e 65 78 74 3d 6a 2e 5f 70 72 65 76 3d 6a 2e 78 66 69 72 73 74 3d 6a 2e 64 61 74 61 3d 6a 2e 70 6c 75 67 69 6e 3d 6a 2e 73 65 74 52 61 74 69 6f 3d 6a 2e 72 78 70 3d 6e 75 6c 6c 2c 6a 2e 61 70 70 65 6e 64 58 74 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 74 68 69 73 2c 68 3d 67 2e 6c 3b 72 65 74 75 72 6e 20 67 5b 22 78 73 22 2b 68 5d 2b 3d 66 26 26 28 68 7c 7c 67
                                                                            Data Ascii: (h.type=-1,h.xs0=h.e),h.xfirst||h},ya=9;for(j=va.prototype,j.l=j.pr=0;--ya>0;)j["xn"+ya]=0,j["xs"+ya]="";j.xs0="",j._next=j._prev=j.xfirst=j.data=j.plugin=j.setRatio=j.rxp=null,j.appendXtra=function(a,b,c,d,e,f){var g=this,h=g.l;return g["xs"+h]+=f&&(h||g
                                                                            2024-12-02 21:40:35 UTC16384INData Raw: 26 26 33 21 3d 3d 74 68 69 73 2e 5f 74 72 61 6e 73 66 6f 72 6d 54 79 70 65 3f 32 3a 33 29 2c 6a 26 26 28 69 2e 73 63 61 6c 65 3d 6a 29 2c 66 7d 2c 61 6c 6c 6f 77 46 75 6e 63 3a 21 30 2c 70 72 65 66 69 78 3a 21 30 7d 29 2c 41 61 28 22 62 6f 78 53 68 61 64 6f 77 22 2c 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 22 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 20 23 39 39 39 22 2c 70 72 65 66 69 78 3a 21 30 2c 63 6f 6c 6f 72 3a 21 30 2c 6d 75 6c 74 69 3a 21 30 2c 6b 65 79 77 6f 72 64 3a 22 69 6e 73 65 74 22 7d 29 2c 41 61 28 22 63 6c 69 70 50 61 74 68 22 2c 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 22 69 6e 73 65 74 28 30 25 29 22 2c 70 72 65 66 69 78 3a 21 30 2c 6d 75 6c 74 69 3a 21 30 2c 66 6f 72 6d 61 74 74 65 72 3a 73 61 28 22 69 6e 73 65 74 28 30 25 20 30
                                                                            Data Ascii: &&3!==this._transformType?2:3),j&&(i.scale=j),f},allowFunc:!0,prefix:!0}),Aa("boxShadow",{defaultValue:"0px 0px 0px 0px #999",prefix:!0,color:!0,multi:!0,keyword:"inset"}),Aa("clipPath",{defaultValue:"inset(0%)",prefix:!0,multi:!0,formatter:sa("inset(0% 0
                                                                            2024-12-02 21:40:35 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 71 28 61 2c 62 2c 63 29 7d 2c 62 3d 6a 28 22 65 61 73 69 6e 67 2e 53 74 65 70 70 65 64 45 61 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 7c 7c 31 2c 74 68 69 73 2e 5f 70 31 3d 31 2f 61 2c 74 68 69 73 2e 5f 70 32 3d 61 2b 28 62 3f 30 3a 31 29 2c 74 68 69 73 2e 5f 70 33 3d 62 3f 31 3a 30 7d 2c 21 30 29 2c 72 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 61 2c 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 62 2c 72 2e 67 65 74 52 61 74 69 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 30 3e 61 3f 61 3d 30 3a 61 3e 3d 31 26 26 28 61 3d 2e 39 39 39 39 39 39 39 39 39 29 2c 28 28 74 68 69 73 2e 5f 70 32 2a 61 7c 30 29 2b 74 68 69 73 2e 5f 70 33 29 2a 74 68 69 73 2e 5f 70 31 7d 2c 72 2e 63
                                                                            Data Ascii: ){return new q(a,b,c)},b=j("easing.SteppedEase",function(a,b){a=a||1,this._p1=1/a,this._p2=a+(b?0:1),this._p3=b?1:0},!0),r=b.prototype=new a,r.constructor=b,r.getRatio=function(a){return 0>a?a=0:a>=1&&(a=.999999999),((this._p2*a|0)+this._p3)*this._p1},r.c
                                                                            2024-12-02 21:40:35 UTC16384INData Raw: 2c 48 2e 64 65 66 61 75 6c 74 45 61 73 65 3d 69 2e 5f 65 61 73 65 3d 6e 65 77 20 77 28 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 2c 31 29 2c 48 2e 64 65 66 61 75 6c 74 4f 76 65 72 77 72 69 74 65 3d 22 61 75 74 6f 22 2c 48 2e 74 69 63 6b 65 72 3d 6a 2c 48 2e 61 75 74 6f 53 6c 65 65 70 3d 31 32 30 2c 48 2e 6c 61 67 53 6d 6f 6f 74 68 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 2e 6c 61 67 53 6d 6f 6f 74 68 69 6e 67 28 61 2c 62 29 7d 2c 48 2e 73 65 6c 65 63 74 6f 72 3d 61 2e 24 7c 7c 61 2e 6a 51 75 65 72 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 61 2e 24 7c 7c 61 2e 6a 51 75 65 72 79 3b 72 65 74 75 72 6e 20 63 3f 28 48 2e 73 65 6c 65 63 74 6f 72 3d 63 2c 63 28 62 29 29 3a 28 64 7c 7c 28 64 3d 61 2e 64 6f 63 75 6d 65 6e 74 29 2c 64 3f
                                                                            Data Ascii: ,H.defaultEase=i._ease=new w(null,null,1,1),H.defaultOverwrite="auto",H.ticker=j,H.autoSleep=120,H.lagSmoothing=function(a,b){j.lagSmoothing(a,b)},H.selector=a.$||a.jQuery||function(b){var c=a.$||a.jQuery;return c?(H.selector=c,c(b)):(d||(d=a.document),d?
                                                                            2024-12-02 21:40:35 UTC16384INData Raw: 29 2c 68 3d 30 3b 68 3c 75 2e 6c 65 6e 67 74 68 3b 68 2b 3d 32 29 75 5b 68 5d 2d 3d 66 3b 66 6f 72 28 68 3d 30 3b 68 3c 74 2e 6c 65 6e 67 74 68 3b 68 2b 3d 32 29 74 5b 68 5d 2d 3d 66 2c 74 5b 68 2b 31 5d 3d 31 2d 74 5b 68 2b 31 5d 7d 72 65 74 75 72 6e 20 6e 26 26 28 63 28 75 29 2c 75 5b 32 5d 3d 22 43 22 2b 75 5b 32 5d 2c 74 68 69 73 2e 73 71 75 61 73 68 7c 7c 28 74 68 69 73 2e 73 71 75 61 73 68 3d 6e 65 77 20 61 28 62 2e 73 71 75 61 73 68 49 44 7c 7c 74 68 69 73 2e 69 64 2b 22 2d 73 71 75 61 73 68 22 29 29 2c 74 68 69 73 2e 73 71 75 61 73 68 2e 73 65 74 44 61 74 61 28 22 4d 22 2b 75 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 2c 63 28 74 29 2c 74 5b 32 5d 3d 22 43 22 2b 74 5b 32 5d 2c 74 68 69 73 2e 73 65 74 44 61 74 61 28 22 4d 22 2b 74 2e 6a 6f 69 6e 28 22 2c
                                                                            Data Ascii: ),h=0;h<u.length;h+=2)u[h]-=f;for(h=0;h<t.length;h+=2)t[h]-=f,t[h+1]=1-t[h+1]}return n&&(c(u),u[2]="C"+u[2],this.squash||(this.squash=new a(b.squashID||this.id+"-squash")),this.squash.setData("M"+u.join(","))),c(t),t[2]="C"+t[2],this.setData("M"+t.join(",


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            108192.168.2.649839116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:34 UTC709OUTGET /wp-content/uploads/2021/05/oracle-netsuite-white-website-1-300x21.png HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:35 UTC495INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:34 GMT
                                                                            content-type: image/png
                                                                            last-modified: Mon, 17 May 2021 23:54:23 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 3000
                                                                            date: Mon, 02 Dec 2024 21:40:34 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:35 UTC873INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 15 08 06 00 00 00 fc 7f d3 a4 00 00 0b 7f 49 44 41 54 78 da d5 5c 7f 64 5d c9 17 af 88 8a 88 8a 88 aa 88 aa 8a 8a 5a 15 b5 fa 47 54 55 e5 8f a8 5a b5 a2 d6 aa a8 8a 8a 8a 55 51 51 b5 42 ac a8 aa 88 a8 55 15 15 15 6b d5 5a 51 55 15 ab aa 62 45 c4 13 15 b1 2a a2 56 44 55 45 c5 b3 9e 88 34 df cf a9 f3 be 8e cf ce fd 31 ef ce 95 ec f0 31 ef cd 8f 33 33 e7 ce 3d 73 e6 cc 99 bb cf 15 76 76 76 04 4d 40 1f f0 04 28 00 7f 01 6f 3f 7f fe fc 16 b1 41 64 9a 94 9f 05 1e 01 df 03 75 fb 62 02 ca 9f 76 d2 f3 4f 5b 44 fc 0c b8 0e 1c d8 97 21 80 56 2d 68 8c 03 ff 00 eb c0 3d 1a 87 77 40 7d a1 7b 0c b8 a5 fd 7c 23 e3 e0 b1 a4 48 5b c4 ef 23 da cf 7e e2 43 df be 1c 03 e8 d7 03 57 80 49 60 ce cc 0d af 71 00
                                                                            Data Ascii: PNGIHDR,IDATx\d]ZGTUZUQQBUkZQUbE*VDUE41133=svvvM@(o?AdubvO[D!V-h=w@}{|#H[#~CWI`q
                                                                            2024-12-02 21:40:35 UTC2127INData Raw: 4e 0d cb 60 01 18 14 20 cf c6 e5 df 82 3a ad db 8a b4 cb 02 fc 96 b8 8c 97 44 73 3a 82 5e 8b b1 0d 6d 6a ff 06 2a 79 df 00 6f 0d cb f0 c4 a9 61 29 cd aa 14 cf a5 df d0 aa 4f 51 be db 94 6f f1 31 02 f3 ea 22 c2 e5 ba 0a 94 10 2f 94 b4 f3 2d 6b 70 f2 50 63 6c 58 33 19 27 f5 30 d1 5b 02 d2 ae 38 6c bf eb 15 e6 da 34 2d d3 96 40 4b 26 d0 9f 44 4b fe 1f 0c f8 fe b2 86 15 54 60 a9 41 9f c7 fd 5d 3c 2f f3 17 58 31 da ef 82 08 59 4f 1b 96 eb 1d 98 08 c0 bb 07 44 b3 3f 61 5c a7 4c d9 0b 15 b4 17 ca 86 c5 f3 4a 05 96 c7 5c 89 17 58 ac 61 79 09 ac 36 ab fd 48 50 a9 9f 87 d1 f6 7b ab c1 a9 10 a9 d2 bc 4e d2 6a 66 32 b6 d5 4c f4 36 79 22 73 50 15 74 9e ec 0c 33 40 b5 0a f6 d7 64 db 9b 23 a1 ce 7d 38 47 13 76 05 68 08 c8 52 56 dd 83 6a 58 c2 2f 60 8d 6c 45 bd 21 fb 1e
                                                                            Data Ascii: N` :Ds:^mj*yoa)OQo1"/-kpPclX3'0[8l4-@K&DKT`A]</X1YOD?a\LJ\Xay6HP{Njf2L6y"sPt3@d#}8GvhRVjX/`lE!


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            109192.168.2.649840116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:34 UTC689OUTGET /wp-content/uploads/2019/11/avt-flat-logo-2019.png HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:35 UTC495INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:35 GMT
                                                                            content-type: image/png
                                                                            last-modified: Thu, 14 Nov 2019 22:56:06 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 9468
                                                                            date: Mon, 02 Dec 2024 21:40:35 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:35 UTC9468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 7c 00 00 00 98 08 06 00 00 00 7e a7 34 eb 00 00 24 c3 49 44 41 54 78 da ec dd 5d 68 1c 55 18 c6 f1 43 09 a1 94 12 a4 94 96 e2 85 94 f8 51 b5 c4 40 10 8a 14 4b e9 8d 28 85 52 84 dc 14 24 42 40 94 84 14 c5 22 14 14 f4 ca 96 08 46 8a 60 6e a4 85 48 82 58 35 42 a5 14 22 c1 da 36 d5 d4 9a f8 41 a3 95 68 54 62 1a 13 fb 9d 64 b3 3e 85 80 c3 0b 9b dd 99 9d d9 9c 99 fd 3f f0 bb e9 ce ec 9c 33 d3 ce fb 76 77 66 d6 f9 9a c6 a6 a6 26 79 55 fa e5 07 99 92 5b 92 93 3c 80 65 2d ca 9c 5c 93 df e4 8c 74 cb 3e a9 73 84 10 42 c8 4a 44 45 68 bb f4 c8 b8 2c 78 52 34 81 ac ba 2a e7 e4 65 1a 40 42 08 21 49 37 79 4f c8 29 b9 e5 49 11 04 aa d5 b8 1c 92 bb 1c 21 84 10 12 43 93 57 27 dd 32 eb 49 a1 03 f0 bf 45 b9 20 bb 1d 21
                                                                            Data Ascii: PNGIHDR|~4$IDATx]hUCQ@K(R$B@"F`nHX5B"6AhTbd>?3vwf&yU[<e-\t>sBJDEh,xR4*e@B!I7yO)I!CW'2IE !


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            110192.168.2.649843116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:34 UTC710OUTGET /wp-content/uploads/2021/08/avt-suiteapps-supply-chain-featured-web.png HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:35 UTC497INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:35 GMT
                                                                            content-type: image/png
                                                                            last-modified: Wed, 04 Aug 2021 08:43:43 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 295622
                                                                            date: Mon, 02 Dec 2024 21:40:35 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:35 UTC1368INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 51 00 00 03 58 08 03 00 00 00 3b 6f 82 d3 00 00 03 00 50 4c 54 45 00 00 00 04 04 05 81 86 7f 86 8b 84 0a 0a 09 8b 90 8a 13 13 0d 8f 95 8f fe fa e9 f1 f0 e8 f8 f4 eb 1a 1d 14 93 99 94 97 9e 9b 22 24 1b 7b 7e 78 e1 e8 e4 ea ed e8 19 3c 79 2b 2c 22 49 37 23 15 36 70 da e4 df 41 30 1f 3c 35 2f 1b 41 81 33 33 27 0b 28 5d 41 40 33 11 2f 68 4a 47 3b d4 de db d3 df e3 1f 47 89 55 3e 21 08 24 51 0c 0f 13 bf d6 d4 fc fd fd 4d 40 2c e5 e6 d8 ed d3 b6 fb f4 df 5c 47 2c ef d9 bd 21 4c 93 30 23 1a 13 17 1d fe f9 d8 53 4e 42 ea eb e0 28 55 9a ea cf af 3a 2a 15 73 76 70 4d 36 16 5f 58 49 a0 c8 c5 67 4f 31 dd de d2 38 29 24 6e 61 4c 27 1b 18 6b 58 3e f1 ec d8 b4 d2 cf 53 4a 34 2f 1c 0c 78 5e 3d d2 dc d1 2a 5b a5 cb
                                                                            Data Ascii: PNGIHDRQX;oPLTE"${~x<y+,"I7#6pA0<5/A33'(]A@3/hJG;GU>!$QM@,\G,!L0#SNB(U:*svpM6_XIgO18)$naL'kX>SJ4/x^=*[
                                                                            2024-12-02 21:40:35 UTC14994INData Raw: 28 90 a4 27 52 a2 84 14 9c f0 58 4f 98 ad 59 14 51 4a e7 a8 a1 c4 da 31 54 60 86 cd 02 68 e6 45 0f 10 99 7b 14 c0 31 db 49 e9 fd c0 49 1b 11 5b 12 e0 04 ed ec 97 b4 ae 09 a2 e0 51 b4 92 e1 09 cf 13 53 12 9d 3e a6 64 50 d0 1e 80 12 78 c2 38 91 21 24 ae ea 3e 4a e9 24 09 49 54 c9 a3 04 67 42 e2 51 1e 31 3a 30 33 96 80 63 aa 9b 6e cb ba 28 7b f0 28 81 29 9b e7 be 3d 0e 8a a5 d8 09 75 cd 4a 38 17 e8 42 f4 6e c9 10 96 a9 f0 41 83 27 96 78 11 9f a2 4d 81 f2 98 10 e5 51 4a a7 e8 99 a2 87 13 9d 31 b1 81 c2 87 10 af 42 9a 18 73 79 83 61 b1 09 0c 89 38 51 a8 c4 22 02 41 95 50 c5 5c 00 ca 0a 1c 6b b1 fb 92 0f 92 b7 15 5d 26 e2 c0 38 ed c1 5a d7 63 e6 4e bc b7 04 2a e5 51 4a e7 28 c2 84 29 c2 99 58 d3 13 1e 4f fc c8 08 10 82 47 89 68 a1 ae a1 d6 f9 09 69 c6 c4 b1 a2
                                                                            Data Ascii: ('RXOYQJ1T`hE{1II[QS>dPx8!$>J$ITgBQ1:03cn({()=uJ8BnA'xMQJ1Bsya8Q"AP\k]&8ZcN*QJ()XOGhi
                                                                            2024-12-02 21:40:35 UTC16384INData Raw: e6 e0 50 3e 4d 00 54 11 af 95 11 9f 70 45 98 69 3e e4 52 78 ac f0 57 60 2a b0 0e b8 0c 88 92 ea 48 26 53 4f 7e 5f f2 b2 6e a2 90 93 b5 c5 b2 58 14 64 3d 8a a9 62 03 1d c2 81 3c aa c9 40 8a ec 3b 2a 03 cb bc 16 73 91 16 65 88 92 6f 89 d2 d5 d4 4c 1e 25 90 21 4a 4a 28 23 c5 b6 45 24 5b c8 a9 f8 3a d4 ca 68 92 94 35 1e 45 13 65 75 2e a2 0c 93 f9 9d ea 8f 19 a2 b8 eb 4f cc d5 84 2d c6 7a 5c 52 ce 03 48 5c b9 79 f3 dc b9 f7 b5 3e 62 09 1a f4 fe fb e7 6e de 10 a0 dc 53 38 51 70 e1 0c 4f fe 75 e3 dc 8d 73 f3 a4 57 24 9b e2 37 f3 04 bd 44 a9 84 28 f8 14 7e 16 04 29 10 85 a8 55 85 3e 0a 28 9a 28 e4 66 97 e1 51 cc 85 b3 55 ce 0a 7a d3 dc 71 8c 6d ae 5d 8d f5 43 ee 74 ac b5 26 e6 4a b3 20 b1 27 ef 9e c2 74 f7 88 b1 e8 b6 7b a9 24 b9 66 b3 18 e6 e4 dc 9a 47 8b 83 85
                                                                            Data Ascii: P>MTpEi>RxW`*H&SO~_nXd=b<@;*seoL%!JJ(#E$[:h5Eeu.O-z\RH\y>bnS8QpOusW$7D(~)U>((fQUzqm]Ct&J 't{$fG
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 99 d5 79 14 88 32 1c f4 3f 3d 44 a0 93 ee 22 8a cf 07 51 fa f9 bf a4 88 12 3d a5 db 1d cf 30 1c f1 e8 5c 0c 57 ec eb 30 3c e1 b0 b2 1f b9 b9 51 e3 44 3d 74 3a 4f cd 4e 15 a0 d8 98 c7 08 a2 84 a2 9e 43 ec 46 79 5a 74 44 b7 42 44 f2 05 32 db 63 90 b2 a2 ee 8e 2e 43 14 a7 66 96 1e 6e 73 ad 47 51 92 02 da c1 0f 51 e2 d6 d7 44 a5 6d 1f 3c b9 3e 6f 12 fd 8d 5a 3d 44 91 c1 b3 eb 1e ca a5 a8 0a 0e 88 12 f0 ff 9b b6 f3 0f aa 32 2b e3 78 ab a9 5b ba e2 2a 2d 64 ae 59 eb 42 2d a5 d9 26 6e c4 8f 42 4a 06 07 46 6a b3 14 6c 0a 36 76 97 61 36 4c 9b d6 96 4d 28 35 a7 d9 75 2b 7f 54 a8 b0 62 b5 0d 59 c9 44 c2 b4 63 c5 de 2e 6e 37 64 c8 40 70 2e 57 02 a3 71 63 2a 9a 69 6f f5 4f f5 79 9e 73 5e 0e 2f ef de 5b db 8f ef 7b de 1f f7 c2 d6 ea 72 3f 7c 9f e7 3c e7 39 da cf 77 aa
                                                                            Data Ascii: y2?=D"Q=0\W0<QD=t:ONCFyZtDBD2c.CfnsGQQDm<>oZ=D2+x[*-dYB-&nBJFjl6va6LM(5u+TbYDc.n7d@p.Wqc*ioOys^/[{r?|<9w
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 8c f2 75 c4 a3 25 03 55 95 47 c9 6b 55 73 21 57 de 14 a0 1c 28 3f d0 ab e7 a3 c8 58 25 f6 c1 25 23 ab 88 b2 85 eb 8b fb eb 67 0c ab 95 82 5f 12 a2 cc d3 51 4f 5d f9 e6 f5 9b e9 de a8 67 c1 b3 11 3c d9 b1 6e f7 8e dc 25 b9 db db 08 4e 90 4e 70 8c ab 65 82 dd e3 c3 bd aa 82 2c 31 4f 2c 4f 20 4a 9b f0 c0 69 cb 77 0e f3 00 25 bc 1a ae 74 48 3d 7a 1c 50 09 51 c6 34 51 7a ae 73 ef 17 67 24 a9 5c 65 8e 72 97 2c 92 cc ac fe b9 61 00 9b a4 41 90 97 26 7c e6 2d 19 a2 c0 11 b0 02 51 78 12 be 53 65 f0 fa 15 50 32 0d 51 e0 09 27 ff 61 7a f0 f9 d7 3d 55 80 92 20 40 99 96 28 5d 42 14 36 4d 93 aa 18 73 21 9a aa 54 77 2c 49 13 a5 f7 f3 0e 42 b8 73 93 eb d8 d3 51 a2 7c 48 9b 94 67 5e fd c6 29 41 f2 81 37 be 66 0a 37 22 fb be 0a 54 d8 a4 9d 0c 9a 1a a9 cf a5 34 30 ac 88 d2
                                                                            Data Ascii: u%UGkUs!W(?X%%#g_QO]g<n%NNpe,1O,O Jiw%tH=zPQ4Qzsg$\er,aA&|-QxSeP2Q'az=U @(]B6Ms!Tw,IBsQ|Hg^)A7f7"T40
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 69 76 4b ae 10 65 b7 37 63 0f 56 e4 90 53 26 ec db f9 e7 d9 48 43 8a f8 7a a4 1e e5 50 7d 7d 3c 48 b1 fe 44 81 92 ee f2 af 2e 8f 62 6f 15 c5 f0 84 7e 0a 8e 26 dc 0b 47 20 8a 80 44 0f c4 e8 e2 1e 80 12 5d e0 a6 44 69 8d 26 4a e5 30 44 39 bc dc 10 e5 70 16 bd 22 21 ca 6a c9 a3 ac 9e 3f 13 a2 90 1d 01 14 42 11 c8 c2 53 ea 0a 21 88 4e fd 70 2a 50 f4 db 58 a2 b4 2a 51 b2 f2 61 89 23 0a 4e c5 23 4a ab 89 7a 20 4a 41 1e af 85 28 05 69 cf 5f 1b 38 85 49 b9 46 1e 25 2a ea c1 6d 38 a2 6c b1 44 e1 c1 11 65 8b 12 a5 33 8a 28 5b 2c 51 d4 c5 e8 17 20 aa 85 9e 28 e1 e6 e9 f7 4c 08 06 d4 a3 0c 34 45 13 25 e0 11 a5 2d 42 94 1e 3f 51 da 46 20 4a 40 89 d2 23 1e c5 12 25 14 6a 8e 75 29 8a 11 8e 18 a6 b8 c8 c8 79 94 b8 31 e3 c6 3b a0 58 a2 90 38 74 0e 45 63 9e 87 66 4e 79 ff
                                                                            Data Ascii: ivKe7cVS&HCzP}}<HD.bo~&G D]Di&J0D9p"!j?BS!Np*PX*Qa#N#Jz JA(i_8IF%*m8lDe3([,Q (L4E%-B?QF J@#%ju)y1;X8tEcfNy
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 10 45 be 52 92 0c 4f 14 79 a9 44 d9 18 4b 94 e5 51 1e c5 12 65 b2 7a 94 53 d7 ae 9d 22 33 0b 51 1e fd c5 bf ff 3a e3 c5 1f ff f8 cd 53 65 4b 0d 4d a3 e0 42 fa 07 84 28 fd b2 8f f1 b5 1e aa 69 03 c1 40 5f 4b 59 d2 e4 80 ec 34 28 44 d9 f0 a7 17 6f 97 ec f9 d9 a3 0f e4 46 e5 51 a4 fd 52 75 fb 6b d7 5f 3b da d0 47 56 37 68 56 0a f6 42 94 d0 6b af 59 a2 d0 cd 80 31 42 94 de 08 51 9a 42 44 3c 3d 6d 3c fb 88 52 03 51 de 69 a2 1e cd cc 42 94 c1 de 7e 1f 51 ae fb 89 a2 40 31 48 b9 34 7c 1e c5 86 3d dc 56 4c e1 9a a7 60 b1 fe c4 c9 4d a8 fa 90 e2 e2 1e 4c 8a 12 e5 33 6b bf b5 68 73 fd ce 3d f3 17 18 a2 dc 1a 93 3c 4f 88 b2 80 3f 62 31 15 6e 52 77 5f 7b 28 be fb ca 05 ba 09 48 6f 14 21 8a 91 77 8f a9 76 73 70 d1 d7 9c 7e ad 5d 1f e7 11 85 a9 0d 70 62 75 91 0b 88 bc
                                                                            Data Ascii: EROyDKQezS"3Q:SeKMB(i@_KY4(DoFQRuk_;GV7hVBkY1BQBD<=m<RQiB~Q@1H4|=VL`ML3khs=<O?b1nRw_{(Ho!wvsp~]pbu
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 8b c6 13 ab 48 f9 a6 88 13 61 0a 9a 12 28 b4 5e 54 15 6c e4 e3 81 9c da e5 6c 6a 96 0c 0a 4f b0 ba 27 77 44 9d 98 ca c4 4c 95 48 08 24 18 d1 9b 64 64 8d a3 3a c6 6d 27 78 69 4a 11 f2 94 66 d1 c4 08 77 b3 55 5e ab 67 18 2f 92 46 c1 4a a5 28 92 95 15 9c 60 b5 1c 00 e4 09 c4 00 33 68 34 0b 53 f8 ad d4 9f c8 36 f1 d6 30 a7 93 57 f6 74 8e 08 61 1a b9 2b 8a 88 44 e1 f7 68 b5 35 0a 2b 14 74 36 22 0a 43 46 d5 bd 31 51 9e d8 d6 37 8e 44 e8 98 ad dd d5 3e d6 de d3 33 4e 14 69 47 06 c5 d5 0d 82 24 5c eb 63 a1 d4 74 00 77 ba 79 32 29 5c 3c 3b 3d e9 5f b7 79 63 20 4a 6c 34 12 f0 fa 43 91 eb 8b 8b 50 2c f4 9d d2 e0 f5 fd 11 5c 11 89 dd e4 03 91 a5 40 c4 fb 5a f7 52 01 a9 10 f7 c0 76 d9 87 46 da b6 fd 53 9f da dd 31 60 7b 72 7c 62 08 77 23 f8 47 21 76 02 d8 0c 5a 5b 1b
                                                                            Data Ascii: Ha(^TlljO'wDLH$dd:m'xiJfwU^g/FJ(`3h4S60Wta+Dh5+t6"CF1Q7D>3NiG$\ctwy2)\<;=_yc Jl4CP,\@ZRvFS1`{r|bw#G!vZ[
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: c1 04 27 0c da cd dd 84 28 1a ec 78 e3 89 29 3d bf 83 bd cd 78 a2 e6 48 01 19 2e 4e 42 8b ea ed e9 f1 0e 8f 76 55 28 2e 51 de a1 c3 59 02 3e 8e 45 3b 74 2f b7 57 63 ad 5d f9 a1 cd 38 82 2f ed f0 78 c7 98 a2 bd 9e e7 3b 59 bc 5b 0b 8b c9 3c f1 a9 ea d3 3b 2a 4f ce 4f 0d 75 e8 cc 31 50 d4 4e 4f 13 41 c5 71 98 d8 4a 87 d3 c5 cd 25 4a 1c e0 c4 61 8d c3 45 d6 09 47 9e 06 5a 9c 33 d5 44 81 18 81 28 9c 37 96 cc ac 10 65 07 81 42 b7 a8 07 a2 6c b0 0d 9c 97 b5 51 22 1b 13 45 bc de 71 e0 1a 65 40 66 d6 a2 9e de 1a 1a e5 ba 69 94 2b 21 8f 02 1e 64 80 98 0e 7d 45 f2 28 5e 33 9b dc 33 bb ae 59 15 27 8a ef f5 e0 d3 b3 c7 32 d8 eb d9 19 2b 51 da 10 25 44 3d 2b ac f6 85 2d bd 4e 63 24 99 d9 fc 03 c8 10 45 aa f0 9d 28 7b 39 51 8e 02 51 d8 14 d2 b7 47 df 6c 12 f5 90 c1 e5
                                                                            Data Ascii: '(x)=xH.NBvU(.QY>E;t/Wc]8/x;Y[<;*OOu1PNOAqJ%JaEGZ3D(7eBlQ"Eqe@fi+!d}E(^33Y'2+Q%D=+-Nc$E({9QQGl
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 92 8d e5 72 81 40 a7 cd 76 f6 d2 62 6b 9f ef 07 11 d7 50 6d b7 af 3b 50 30 84 49 bf a2 8a 6a 49 ac 86 95 4e 09 52 70 81 28 8b 69 a2 80 87 a5 98 28 69 8d b2 b7 d4 da 7b 42 0a a5 5e 24 8d 62 1b c9 e4 51 9c 28 cd 66 51 88 72 5b 88 d2 2d 73 84 e7 11 e2 e2 a1 13 85 20 45 89 b2 60 42 65 19 6e 74 37 17 8c 28 30 44 89 02 68 22 a2 34 12 a2 f4 37 8b 3f b7 0c 4f 36 cb 9d b5 4f 7d 59 ae 54 02 27 90 64 ab b7 b5 cb 16 cf 67 ae 5f bc f9 d2 b3 4f 9d 1d 7b 7c e1 de 1b fe f6 b7 37 dc bb 70 73 cc ec dc 83 07 bf 84 28 66 06 15 c1 8a e7 6a 93 4a 95 8b fd f8 a7 0f 95 8b 0e 15 29 54 01 18 84 3f 8a 13 63 0a 2f 84 22 2c d3 3c 79 9f df ae 14 80 12 56 0e 92 e3 55 0a cd 34 8a 12 85 99 30 c7 32 b2 71 d3 1e 08 62 43 9b 75 75 f6 ca 20 92 6e c8 93 a8 fc 44 fb b1 66 34 11 64 f8 0b 3f 50
                                                                            Data Ascii: r@vbkPm;P0IjINRp(i(i{B^$bQ(fQr[-s E`Bent7(0Dh"47?O6O}YT'dg_O{|7ps(fjJ)T?c/",<yVU402qbCuu nDf4d?P


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            111192.168.2.649844116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:35 UTC702OUTGET /wp-content/uploads/2021/08/avt-suiteapps-manufacturing-web.png HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:35 UTC497INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:35 GMT
                                                                            content-type: image/png
                                                                            last-modified: Mon, 02 Aug 2021 04:06:30 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 364365
                                                                            date: Mon, 02 Dec 2024 21:40:35 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:35 UTC1368INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 51 00 00 03 58 08 03 00 00 00 3b 6f 82 d3 00 00 03 00 50 4c 54 45 00 00 00 fd fd fe 46 63 7c 3f 5b 75 4a 69 83 1b 19 2b 12 0d 1e 21 20 22 16 15 27 15 15 17 f4 f6 f6 3b 55 6f 7b 99 b0 1a 1b 1c 81 9f b4 36 4f 69 24 2d 44 33 33 37 1b 1c 32 70 92 ac 29 35 49 2c 2d 31 4e 6f 8c 39 39 3d 3e 5f 7d 65 85 9f 3f 41 43 6f 8d a4 1c 29 41 33 49 62 25 27 2a 0e 0a 16 25 27 3d 2e 42 5a 23 20 35 55 7e a0 1b 11 22 88 a7 bd 68 8b a6 78 92 a8 1c 22 39 29 3b 53 63 8d ae 47 46 49 5b 86 a8 55 76 92 4c 76 9a 5e 7e 98 52 4d 4e 42 39 32 d3 d5 d6 56 5a 5f cd cd ce 16 13 0d 4c 41 3b 4e 53 58 61 5e 5e 41 51 63 e9 ea e6 d8 de df 6a 6f 75 65 69 69 41 6c 93 3b 49 5a 5c 61 67 3a 31 29 21 32 4b ea ef f2 2f 29 22 32 3b 4a 37 42 52 75
                                                                            Data Ascii: PNGIHDRQX;oPLTEFc|?[uJi+! "';Uo{6Oi$-D3372p)5I,-1No99=>_}e?ACo)A3Ib%'*%'=.BZ# 5U~"hx"9);ScGFI[UvLv^~RMNB92VZ_LA;NSXa^^AQcjoueiiAl;IZ\ag:1)!2K/)"2;J7BRu
                                                                            2024-12-02 21:40:36 UTC14994INData Raw: e7 92 cb 75 02 8a 2c 14 7c e5 b0 0f 60 94 7f d3 c9 a9 d8 04 40 ed 48 28 f6 ed 2f 91 4f 20 94 fd c1 f9 e0 5c 8c e2 59 69 2d 1e 4f e0 c5 ba 25 bc 9d a1 51 42 66 83 55 e1 88 42 c1 03 97 82 d4 3a 53 57 43 04 c7 6a 91 43 8a f8 64 75 e1 aa c3 21 c5 b1 b4 24 52 4a 62 29 99 d6 ad 7a ad 36 c2 6d 44 4a 91 b2 67 6c 14 ae 7a 56 56 58 29 9a e2 87 94 78 6c 51 94 c2 21 45 d1 b9 f2 11 6c db 71 4a 66 f7 27 36 4a d7 24 a1 48 3e 51 c9 26 be 4f 4e a7 55 82 03 b7 4b 84 62 20 e1 90 54 06 97 45 14 79 3b 4e 4f d9 25 a4 13 98 dd 30 36 36 c8 26 fb 9b 30 0a 2b 05 46 29 91 51 f0 ea 35 bd ee 9a 19 3b ac 7a 42 66 84 6e 51 72 37 20 14 d1 09 4e 13 16 48 29 60 95 8d a2 3e b8 da e9 64 d2 4a 49 c1 28 c9 64 52 2b 2c 15 90 51 c8 28 c7 de f1 cb 46 21 c4 28 8f 1f a7 6f 2d a1 0d 01 a3 00 32 ca
                                                                            Data Ascii: u,|`@H(/O \Yi-O%QBfUB:SWCjCdu!$RJb)z6mDJglzVVX)xlQ!ElqJf'6J$H>Q&ONUKb TEy;NO%066&0+F)Q5;zBfnQr7 NH)`>dJI(dR+,Q(F!(o-2
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 87 d3 b6 58 26 78 1f dc c9 12 7a e4 24 0a c1 04 71 8f 42 8a ca c4 6a 65 78 14 01 8a f0 44 ab 78 45 61 c1 d2 12 92 c5 42 96 e4 2f 22 23 fc 01 51 f8 d6 28 51 a7 b0 83 e7 8f 4b 41 93 8d 50 e9 8a 3c 26 4a be 98 14 3c e4 a0 21 5e e5 a3 ef e6 a0 27 33 ec 79 4f ee 95 82 ee 96 5e af 82 47 66 5e d6 80 08 1f 9a 31 59 b3 41 4c 13 a7 66 4a 0b 88 82 60 c3 1b 15 a2 00 29 44 14 04 3d 42 14 f6 28 53 0d 4f 11 51 00 09 9a 38 f6 de a2 d7 0a 77 09 10 a6 a8 a4 4a b5 5e d7 63 97 1a 14 f0 84 1e 74 0b 44 61 f3 32 de d1 df 1a b0 52 f9 28 d5 80 d0 9f aa af 6f fa 34 be de 99 64 ca a2 1c 52 54 a1 1b 7f 4d 4c 2d 6d e0 32 7d 4f 48 16 1a 52 ed 3e 0e 5f 08 ab 95 bd 83 bb fa f0 75 dd f1 a8 b7 5a c1 0e 6e 69 ac 61 c2 a7 a2 1e ab e1 51 c4 cb b4 86 ea 7b f4 cf a2 89 22 40 01 51 da c2 fd 08
                                                                            Data Ascii: X&xz$qBjexDxEaB/"#Q(QKAP<&J<!^'3yO^Gf^1YALfJ`)D=B(SOQ8wJ^ctDa2R(o4dRTML-m2}OHR>_uZniaQ{"@Q
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 6d 80 45 61 8f 52 96 96 9d 92 54 65 54 44 31 58 fb 37 46 99 4d 0a 21 5d c1 d8 47 6e 25 b5 42 81 0f 6e b8 2e 65 c1 8a 19 ef f4 54 9f 02 52 f6 50 23 fc 95 f5 27 4e 64 ed 8f af f9 f4 e7 86 35 a2 0c 85 10 e5 f5 7f bc 73 1b 90 32 00 a2 50 8c 74 04 c3 ce 3c 44 34 da b1 45 7b fb ab cb 3e 92 7c 61 74 40 be d0 d7 37 78 e3 12 11 65 7b f3 3a 95 47 b1 9f 5d 99 b3 8a fd 57 16 88 a2 fd bf 53 3d 0a e7 47 80 14 70 22 0f ad 29 a6 3f fc 50 e2 dc 98 0a 47 85 cf 51 e6 b0 ba 2b c5 c8 68 4b d1 1b 11 13 e1 de ee a5 0b b3 d6 60 92 1d 8b 79 23 25 67 48 46 2b da a9 f4 cc 8f 7e 9b 9d 7b e1 e3 6d 32 00 ac 8c 89 52 11 e6 32 9c 91 15 44 44 6c 53 24 f0 89 a2 72 34 2e 69 ed ec 11 9e 80 1d ac 6c 1a cf 49 12 1e e0 c0 26 60 d0 2d 0a 0e 82 ca 0f cb d7 86 44 3e 2f d1 ce 70 e1 5d 80 82 1d bf
                                                                            Data Ascii: mEaRTeTD1X7FM!]Gn%Bn.eTRP#'Nd5s2Pt<D4E{>|at@7xe{:G]WS=Gp")?PGQ+hK`y#%gHF+~{m2R2DDlS$r4.ilI&`-D>/p]
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: db 07 a2 ec bb 5b d6 f7 d1 bc 4c 5f e3 73 de 35 f8 c3 5c 19 57 ca 40 19 6d 7b 85 aa d9 5e 01 36 d6 a7 bc 34 f9 c9 bd 87 d5 e0 71 9b 48 1e c5 a3 a8 4c 0a 80 a2 88 52 6b 47 14 4b 59 79 29 2d 68 92 53 1d 60 ce 1d c0 6f c8 53 f0 95 94 a2 1d 6a f9 69 63 ed 30 fe c5 cf 6f ec c0 02 a7 b9 30 17 c9 e6 70 0b 44 33 7d 92 72 5c 82 cb be 1f 56 40 e9 bf 48 9f e3 63 fd 5e 01 51 fc 4e 08 36 04 58 fc 43 51 cf 92 1c 8a 55 f5 a2 4d ca ae e0 88 aa af b7 4c 32 77 61 5d 0e ee 82 9f 2f 87 78 14 e6 09 ab 98 90 72 5e d5 92 08 53 60 53 54 12 45 62 1e 42 8a 04 3d 32 67 87 91 92 92 01 a0 70 22 a3 19 44 39 df 7e 9e 89 82 39 39 4a 3e f1 aa e6 d6 11 29 ae 20 8a c6 14 1d 27 ea 24 35 76 12 19 a5 9e 88 2d 19 33 53 30 33 73 88 40 2c 95 f3 24 69 4e c0 42 29 f1 fa c3 37 b6 28 57 46 ae 0c 27
                                                                            Data Ascii: [L_s5\W@m{^64qHLRkGKYy)-hS`oSjic0o0pD3}r\V@Hc^QN6XCQUML2wa]/xr^S`STEbB=2gp"D9~99J>) '$5v-3S03s@,$iNB)7(WF'
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 61 a4 68 44 51 a3 3c 72 2a 6c 45 41 0a 36 30 a5 90 0d 0a 36 f6 28 cc 13 95 44 71 73 9d 76 66 b0 0e 1e 25 f4 64 57 52 c4 a5 ea 88 88 86 46 cc 76 e6 15 67 08 28 64 56 96 2d a3 7c 0a 13 45 f7 28 ed ed 19 3e 73 68 25 f2 c9 77 c1 6b ff ed 3f c0 ac 7c c5 35 2b 4c 12 61 09 5f 13 51 fe 20 3c 71 1c e7 81 21 61 a6 38 12 05 23 bc 4c 94 aa 65 25 b1 4a cb 84 2c 50 11 09 4d 7c 2b 2b 3b 3a 28 26 eb 97 4d 0f 7a 5e bf 7e ec 58 59 14 45 14 2a 48 e1 a8 67 62 8f 82 3c 0a f0 30 40 21 4e f0 80 02 0a 37 c1 97 82 7b dc 19 1a 12 a0 90 74 a4 e8 c3 64 6a d2 31 0f f3 1c 6c 3f 48 23 3d 0f 1d 07 50 56 fe 60 08 fe e1 d2 c2 37 8e df b7 82 a3 9e 19 33 56 cc 78 fa b9 99 9b 67 ee 6b da 8c 62 4d 10 05 e6 64 fb c3 ef 9e fd e8 dd 87 9f 01 43 7e b3 af 69 07 3c 34 2d 70 3c 3e 51 44 60 3b ce ce
                                                                            Data Ascii: ahDQ<r*lEA606(Dqsvf%dWRFvg(dV-|E(>sh%wk?|5+La_Q <q!a8#Le%J,PM|++;:(&Mz^~XYE*Hgb<0@!N7{tdj1l?H#=PV`73VxgkbMdC~i<4-p<>QD`;
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 89 d3 fe 80 8a 2b e0 53 e4 de 21 4c e1 46 7c 74 8e 64 28 82 a8 cb ff a9 0c 86 cf fd 84 ca d7 5e 62 9c 65 a5 c0 84 6f f8 a3 8b 70 5d 4a 94 3c 9e 71 e2 82 4f 29 b5 92 13 c3 fd 4e aa 8c 15 94 e6 e6 22 b9 9d 94 96 56 50 05 98 e8 2a f8 1f 65 e7 1e 54 65 5e c6 f1 00 33 95 55 c2 55 41 14 8c 29 57 8d 5c 44 5c 2e 06 01 de 48 4a 2e c9 65 41 2e 8a 2c 12 a2 e2 02 45 0e 32 e3 25 d8 c0 0d b5 18 21 95 d2 c9 21 2b 67 cd 34 73 a6 29 cb d4 da b4 b6 21 1b a7 b2 c9 a6 c9 a6 66 72 6a fa a3 3f fb 3c cf f3 7b cf 7b 4e 70 b4 be ef e5 1c 50 5c 16 38 1f be cf e5 f7 fc aa 2e 7e 2b a8 7a 5c 2f f2 f2 28 01 6c 28 58 c8 d1 1a 4d 6c d6 bc ca 90 e2 76 ff d7 3c 8a 59 94 50 a2 fc 43 e3 9a 5d 8c 1d b7 0d ff 58 6a 23 40 01 31 4a 14 c4 1f 7b d5 1e 67 52 e4 86 42 88 62 fe 48 3e 54 c1 e2 7b 14
                                                                            Data Ascii: +S!LF|td(^beop]J<qO)N"VP*eTe^3UUA)W\D\.HJ.eA.,E2%!!+g4s)!frj?<{{NpP\8.~+z\/(l(XMlv<YPC]Xj#@1J{gRBbH>T{
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 0a 79 82 0c df d1 75 4b fe a3 6a 45 94 6a 13 05 34 89 9b 7b 48 94 4b aa aa 0f 3e b6 aa e3 9c cb 5b 8b 8b d0 3f b0 1c 5b de 99 a4 a1 40 14 46 3b 1d 49 5d 41 2c 32 73 26 64 ac 48 10 a9 d9 6a af 3a b7 11 23 24 8b 8b 81 09 14 9a 14 08 cb 5e d6 12 1e b5 c4 06 ee bc cc 13 ab 34 d0 e4 2a 1c 35 a1 65 75 87 81 c2 cd 90 2b ef 58 39 98 50 82 43 8a f6 24 18 14 47 02 01 28 fd fd dc c0 05 05 a2 5c 6c 21 e8 79 9e d3 75 d0 14 92 71 4d ff 08 d6 82 fa 29 f1 c4 9b 04 e3 33 48 34 b1 9e d2 4c b4 90 96 75 cc 03 8b c2 ba 77 a8 06 39 59 d7 a1 48 a7 f2 74 89 db 64 44 d9 74 fa 64 90 57 3c a0 95 f4 28 5f 81 28 d9 3c 01 3b 4d 14 59 94 06 aa 77 ae c5 24 8e b1 46 c4 6d 96 53 4e d3 20 10 c5 48 e1 c6 1e 0b 4d 9a 42 53 48 ed 18 6c 75 c7 13 97 cf c7 c6 26 b5 c8 21 b5 c2 a4 90 29 b4 25 b8
                                                                            Data Ascii: yuKjEj4{HK>[?[@F;I]A,2s&dHj:#$^4*5eu+X9PC$G(\l!yuqM)3H4Luw9YHtdDtdW<(_(<;MYw$FmSN HMBSHlu&!)%
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: eb 5b 5e cb 3d 48 16 3c 72 df 84 09 c6 89 6a 6e 5f 4b 92 e0 e6 bd 79 b5 5d 89 64 8f 62 a2 2c 9f f2 12 b3 a4 84 f3 ba 00 14 a7 52 92 58 6b 0b 05 36 72 dd 2c 5f 27 c5 9e f8 2a 67 13 52 86 13 45 15 ba 89 28 d4 cd 0c 0a 71 72 1a 91 8e 8f 02 cb 7b e2 e7 cd 51 1a 1a 84 14 e0 84 5a fb d4 5a 9d 0c 26 a0 b4 13 28 9b 6b 54 d4 21 91 1b e8 08 73 c8 13 5d 8a 79 f4 47 4e cf b6 c3 a3 3c fe 38 88 f2 5e 10 05 40 d1 a2 dd 01 b4 fd f6 28 ad ff d3 a3 2c 7f b6 43 40 09 8b 82 1c ca 3b 04 94 d5 7b 3f da 8f 4c ea d1 c7 f7 7f b6 09 fe 43 76 83 aa 8b a8 67 ee dc 76 86 3d 5f fb da 17 3f 55 c2 5c 0f 39 53 2e d5 a1 fc 44 ab 09 5f e1 75 3c 2f dc b2 e6 18 c5 2a d9 30 27 ba 6b 1c 12 4b fa 35 9e a3 41 29 fa 13 bc 54 6a d6 31 8f 94 f3 28 e0 89 81 72 ed 9f ff 42 f5 fe 97 08 14 10 85 67 f4
                                                                            Data Ascii: [^=H<rjn_Ky]db,RXk6r,_'*gRE(qr{QZZ&(kT!s]yGN<8^@(,C@;{?LCvgv=_?U\9S.D_u</*0'kK5A)Tj1(rBg
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: a4 09 40 0a ca 6c db b1 62 79 28 56 c4 1e dd b9 e0 e8 5e 01 c5 83 0a e0 62 e5 cf ee 96 9f b7 cc 6e e9 31 a9 d7 2e 00 05 44 01 52 1c f8 40 80 89 83 1e ec 36 4b a2 7c 18 44 d1 bf 94 74 4e eb ad 61 51 40 14 7a c1 12 51 be 22 a0 4c 00 51 1c f4 2c 4c 40 f1 cc b1 2d 0a ee 20 0b 1a b7 8a 5d f6 d4 b2 d6 17 ab 1b 39 51 fc e1 29 1d fb 27 34 d6 54 35 0c 1a 34 55 7f 6d cc f3 34 de 31 4f f3 c6 ad 17 bd b0 98 53 3d 94 5e 94 39 13 32 24 5b 14 c5 45 cf c0 a2 10 27 bc 8c 12 dd fd 34 b6 90 44 59 86 3d 0c 6c 51 6a 71 de 57 f0 04 b7 22 50 b2 45 09 a4 f0 71 c8 fa 89 bd ab 7e 2b 5f 52 ae 5f ff ec 27 8f 30 ea 09 5d 81 28 d9 96 f8 de bd 45 d1 a8 a1 e8 4f d0 71 4f 67 1c db b0 d0 a2 b0 d1 9e 94 fc 09 86 ca a9 62 0f d1 d0 2d 17 c9 12 24 36 28 7c 51 96 42 f1 d6 05 a5 80 27 1b 94 84
                                                                            Data Ascii: @lby(V^bn1.DR@6K|DtNaQ@zQ"LQ,L@- ]9Q)'4T54Um41OS=^92$[E'4DY=lQjqW"PEq~+_R_'0](EOqOgb-$6(|QB'


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            112192.168.2.649846116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:35 UTC691OUTGET /wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/css/v4-shims.min.css?ver=6.2.0 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:35 UTC495INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:35 GMT
                                                                            content-type: text/css
                                                                            last-modified: Thu, 21 May 2020 08:36:16 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 34399
                                                                            date: Mon, 02 Dec 2024 21:40:35 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:35 UTC873INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 31 2e 32 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 2e 66 61 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2e 66 61 2d 6d 65 65 74 75 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 20 41 77
                                                                            Data Ascii: /*! * Font Awesome Free 5.11.2 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:'Font Aw
                                                                            2024-12-02 21:40:36 UTC14994INData Raw: 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6f 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 38 22 7d 2e 66 61 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6f 2d 75 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6f 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 62 22 7d 2e 66 61 2e 66 61 2d 70 6c 61 79 2d 63 69 72 63 6c 65 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e
                                                                            Data Ascii: ht:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:'Font Awesome 5 Free';font-weight:400}.fa.fa-arrow-circle-o-up:before{content:"\f35b"}.fa.fa-play-circle-o{font-family:'Font Awesome 5 Free';font-weight:400}.fa.
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 70 69 65 64 2d 70 69 70 65 72 2d 61 6c 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 64 72 75 70 61 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 6a 6f 6f 6d 6c 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 73 70 6f 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 65 35 22 7d 2e 66 61 2e 66
                                                                            Data Ascii: ght:400}.fa.fa-pied-piper-alt{font-family:'Font Awesome 5 Brands';font-weight:400}.fa.fa-drupal{font-family:'Font Awesome 5 Brands';font-weight:400}.fa.fa-joomla{font-family:'Font Awesome 5 Brands';font-weight:400}.fa.fa-spoon:before{content:"\f2e5"}.fa.f
                                                                            2024-12-02 21:40:36 UTC2148INData Raw: 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 75 73 65 72 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 37 22 7d 2e 66 61 2e 66 61 2d 69 64 2d 62 61 64 67 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 64 72 69 76 65 72 73 2d 6c 69 63 65 6e 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 63 32 22 7d 2e 66 61 2e 66 61 2d 69 64 2d 63 61 72 64 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 27 3b 66 6f 6e 74 2d 77 65 69 67
                                                                            Data Ascii: -family:'Font Awesome 5 Free';font-weight:400}.fa.fa-user-o:before{content:"\f007"}.fa.fa-id-badge{font-family:'Font Awesome 5 Free';font-weight:400}.fa.fa-drivers-license:before{content:"\f2c2"}.fa.fa-id-card-o{font-family:'Font Awesome 5 Free';font-weig


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            113192.168.2.649842116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:35 UTC686OUTGET /wp-content/plugins/js_composer_theme/assets/lib/bower/font-awesome/css/all.min.css?ver=6.2.0 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:36 UTC495INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:35 GMT
                                                                            content-type: text/css
                                                                            last-modified: Thu, 21 May 2020 08:36:16 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 56425
                                                                            date: Mon, 02 Dec 2024 21:40:35 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:36 UTC873INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 31 2e 32 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74
                                                                            Data Ascii: /*! * Font Awesome Free 5.11.2 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit
                                                                            2024-12-02 21:40:36 UTC14994INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 62 6f 72 64 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 2e 30 38 65 6d 20 23 65 65 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 31 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 32 65 6d 20 2e 32 35 65 6d 20 2e 31 35 65 6d 7d 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 66 61 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 62 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 6c 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 72 2e 66 61 2d 70 75 6c 6c 2d 6c 65 66 74 2c 2e 66 61 73 2e 66 61 2d 70 75 6c 6c
                                                                            Data Ascii: ign:center;width:2em;line-height:inherit}.fa-border{border:solid .08em #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:right}.fa.fa-pull-left,.fab.fa-pull-left,.fal.fa-pull-left,.far.fa-pull-left,.fas.fa-pull
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 39 30 22 7d 2e 66 61 2d 64 69 61 67 6e 6f 73 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 37 30 22 7d 2e 66 61 2d 64 69 61 73 70 6f 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 39 31 22 7d 2e 66 61 2d 64 69 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 32 22 7d 2e 66 61 2d 64 69 63 65 2d 64 32 30 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 63 66 22 7d 2e 66 61 2d 64 69 63 65 2d 64 36 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 64 31 22 7d 2e 66 61 2d 64 69 63 65 2d 66 69 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 33 22 7d 2e 66 61 2d 64 69 63 65 2d 66 6f 75 72 3a 62 65 66
                                                                            Data Ascii: l:before{content:"\f790"}.fa-diagnoses:before{content:"\f470"}.fa-diaspora:before{content:"\f791"}.fa-dice:before{content:"\f522"}.fa-dice-d20:before{content:"\f6cf"}.fa-dice-d6:before{content:"\f6d1"}.fa-dice-five:before{content:"\f523"}.fa-dice-four:bef
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 37 22 7d 2e 66 61 2d 6d 65 64 6b 69 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 61 22 7d 2e 66 61 2d 6d 65 64 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 38 22 7d 2e 66 61 2d 6d 65 65 74 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 65 30 22 7d 2e 66 61 2d 6d 65 67 61 70 6f 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 61 33 22 7d 2e 66 61 2d 6d 65 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 61 22 7d 2e 66 61 2d 6d 65 68 2d 62 6c 61 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 61 34 22 7d 2e 66 61 2d 6d 65 68 2d 72 6f 6c 6c 69 6e 67 2d 65 79 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 61 35 22 7d 2e 66 61
                                                                            Data Ascii: 7"}.fa-medkit:before{content:"\f0fa"}.fa-medrt:before{content:"\f3c8"}.fa-meetup:before{content:"\f2e0"}.fa-megaport:before{content:"\f5a3"}.fa-meh:before{content:"\f11a"}.fa-meh-blank:before{content:"\f5a4"}.fa-meh-rolling-eyes:before{content:"\f5a5"}.fa
                                                                            2024-12-02 21:40:36 UTC7790INData Raw: 6f 6c 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 32 22 7d 2e 66 61 2d 74 6f 6f 6c 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 64 39 22 7d 2e 66 61 2d 74 6f 6f 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 63 39 22 7d 2e 66 61 2d 74 6f 72 61 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 61 30 22 7d 2e 66 61 2d 74 6f 72 69 69 2d 67 61 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 61 31 22 7d 2e 66 61 2d 74 72 61 63 74 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 32 32 22 7d 2e 66 61 2d 74 72 61 64 65 2d 66 65 64 65 72 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 33 22 7d 2e 66 61 2d 74 72 61 64 65 6d
                                                                            Data Ascii: olbox:before{content:"\f552"}.fa-tools:before{content:"\f7d9"}.fa-tooth:before{content:"\f5c9"}.fa-torah:before{content:"\f6a0"}.fa-torii-gate:before{content:"\f6a1"}.fa-tractor:before{content:"\f722"}.fa-trade-federation:before{content:"\f513"}.fa-tradem


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            114192.168.2.649845116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:35 UTC455OUTGET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.1.3 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0
                                                                            2024-12-02 21:40:36 UTC510INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:35 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Thu, 14 Nov 2019 04:53:58 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 274558
                                                                            date: Mon, 02 Dec 2024 21:40:35 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:36 UTC1368INData Raw: 2f 2a 21 0a 0a 20 20 2d 20 53 6c 69 64 65 72 20 52 65 76 6f 6c 75 74 69 6f 6e 20 36 2e 30 20 4a 61 76 61 53 63 72 69 70 74 20 50 6c 75 67 69 6e 20 2d 0a 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 20 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e
                                                                            Data Ascii: /*! - Slider Revolution 6.0 JavaScript Plugin -..........................xXXXXX.................................. xXXXXX..xXXXXX..xXXXXX...........................xXXXXX..xXXXXX..xXXXXX...................xXXXXX..xXXXXX..xXXXXX..xXXXXX............
                                                                            2024-12-02 21:40:36 UTC14994INData Raw: 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 72 73 2d 70 2d 77 70 2d 66 69 78 22 29 3b 6f 5b 30 5d 3b 29 6f 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 5b 30 5d 29 3b 76 61 72 20 73 3d 74 68 69 73 2e 69 64 3d 74 68 69 73 2e 69 64 3d 3d 3d 74 3f 22 72 73 5f 6d 6f 64 75 6c 65 5f 22 2b 4d 61 74 68 2e 72 6f 75 6e 64 28 31 65 37 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 3a 74 68 69 73 2e 69 64 3b 65 2e 66 6e 2e 72 65 76 6f 6c 75 74 69 6f 6e 5b 73 5d 3d 57 28 61 29 2c 28 69 3d 65 2e 66 6e 2e 72 65 76 6f 6c 75 74 69 6f 6e 29 5b 73 5d 2e 63 3d 65 28 74 68 69 73 29 2c 69 5b 73 5d 2e 63 70 61 72 3d 69 5b 73 5d 2e 63 2e 70 61 72 65 6e 74 28 29 2c 69 5b 73 5d 2e 63 61 6e 76 61 73 3d 69 5b 73 5d 2e 63 2e 66
                                                                            Data Ascii: ElementsByClassName("rs-p-wp-fix");o[0];)o[0].parentNode.removeChild(o[0]);var s=this.id=this.id===t?"rs_module_"+Math.round(1e7*Math.random()):this.id;e.fn.revolution[s]=W(a),(i=e.fn.revolution)[s].c=e(this),i[s].cpar=i[s].c.parent(),i[s].canvas=i[s].c.f
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 3d 3d 74 26 26 28 69 5b 65 5d 2e 63 61 72 6f 75 73 65 6c 2e 66 6f 63 75 73 65 64 3d 69 5b 65 5d 2e 70 72 5f 6e 65 78 74 5f 6b 65 79 29 2c 69 5b 65 5d 2e 63 74 4e 61 76 45 6c 65 6d 65 6e 74 3f 69 5b 65 5d 2e 63 74 4e 61 76 45 6c 65 6d 65 6e 74 3d 21 31 3a 69 5b 65 5d 2e 63 2e 74 72 69 67 67 65 72 28 22 72 65 76 6f 6c 75 74 69 6f 6e 2e 6e 65 78 74 73 6c 69 64 65 2e 77 61 69 74 69 6e 67 22 29 2c 28 6f 2e 61 69 6e 64 65 78 3d 3d 3d 69 5b 65 5d 2e 70 72 5f 6e 65 78 74 5f 6b 65 79 26 26 6f 2e 61 69 6e 64 65 78 3d 3d 3d 69 5b 65 5d 2e 70 72 5f 6c 61 73 74 73 68 6f 77 6e 5f 6b 65 79 7c 7c 69 5b 65 5d 2e 70 72 5f 6e 65 78 74 5f 6b 65 79 21 3d 3d 6f 2e 61 69 6e 64 65 78 26 26 2d 31 21 3d 69 5b 65 5d 2e 70 72 5f 6e 65 78 74 5f 6b 65 79 29 26 26 4f 28 65 2c 72 29 7d
                                                                            Data Ascii: ==t&&(i[e].carousel.focused=i[e].pr_next_key),i[e].ctNavElement?i[e].ctNavElement=!1:i[e].c.trigger("revolution.nextslide.waiting"),(o.aindex===i[e].pr_next_key&&o.aindex===i[e].pr_lastshown_key||i[e].pr_next_key!==o.aindex&&-1!=i[e].pr_next_key)&&O(e,r)}
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 61 6e 69 6d 4f 6e 53 63 72 6f 6c 6c 46 6f 72 63 65 44 69 73 61 62 6c 65 3d 21 30 29 29 2c 22 65 22 3d 3d 6f 5b 30 5d 26 26 28 6e 2e 66 69 6c 74 65 72 6f 6e 73 63 72 6f 6c 6c 3d 6f 5b 31 5d 29 2c 22 73 6f 22 3d 3d 6f 5b 30 5d 26 26 28 6e 2e 73 63 72 6f 6c 6c 42 61 73 65 64 4f 66 66 73 65 74 3d 70 61 72 73 65 49 6e 74 28 6f 5b 31 5d 29 2f 31 65 33 29 29 3b 69 66 28 22 74 72 75 65 22 21 3d 6e 2e 61 6e 69 6d 61 74 69 6f 6e 6f 6e 73 63 72 6f 6c 6c 26 26 31 21 3d 6e 2e 61 6e 69 6d 61 74 69 6f 6e 6f 6e 73 63 72 6f 6c 6c 7c 7c 28 6e 2e 73 74 61 72 74 63 6c 61 73 73 65 73 2b 3d 22 20 72 73 2d 73 62 61 22 2c 73 5b 30 5d 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20 72 73 2d 73 62 61 22 29 2c 6e 2e 73 74 61 72 74 63 6c 61 73 73 65 73 2e 69 6e 64 65 78 4f 66 28 22 72 73
                                                                            Data Ascii: animOnScrollForceDisable=!0)),"e"==o[0]&&(n.filteronscroll=o[1]),"so"==o[0]&&(n.scrollBasedOffset=parseInt(o[1])/1e3));if("true"!=n.animationonscroll&&1!=n.animationonscroll||(n.startclasses+=" rs-sba",s[0].className+=" rs-sba"),n.startclasses.indexOf("rs
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 61 64 65 64 22 3a 22 70 72 65 70 61 72 65 64 22 2c 73 74 61 74 69 63 3a 73 2c 77 69 64 74 68 3a 6e 5b 6c 5d 2e 63 6f 6d 70 6c 65 74 65 26 26 63 3d 3d 3d 6e 5b 6c 5d 2e 73 72 63 3f 6e 5b 6c 5d 2e 77 69 64 74 68 3a 74 2c 68 65 69 67 68 74 3a 6e 5b 6c 5d 2e 63 6f 6d 70 6c 65 74 65 26 26 63 3d 3d 3d 6e 5b 6c 5d 2e 73 72 63 3f 6e 5b 6c 5d 2e 68 65 69 67 68 74 3a 74 7d 29 7d 52 28 72 29 7d 7d 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 2c 73 29 7b 69 66 28 72 21 3d 3d 74 26 26 30 21 3d 3d 72 2e 6c 65 6e 67 74 68 26 26 69 5b 6f 5d 21 3d 3d 74 29 7b 76 61 72 20 6e 3d 21 31 2c 6c 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 6d 67 2c 20 72 73 2d 73 62 67 2c 20 2e 72 73 2d 73 76 67 22 29 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 6c 29 69 66 28
                                                                            Data Ascii: aded":"prepared",static:s,width:n[l].complete&&c===n[l].src?n[l].width:t,height:n[l].complete&&c===n[l].src?n[l].height:t})}R(r)}},A=function(r,o,s){if(r!==t&&0!==r.length&&i[o]!==t){var n=!1,l=r.querySelectorAll("img, rs-sbg, .rs-svg");for(var d in l)if(
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 2e 64 75 72 61 74 69 6f 6e 2f 31 65 33 2c 7b 77 69 64 74 68 3a 22 30 25 22 7d 2c 7b 66 6f 72 63 65 33 44 3a 22 61 75 74 6f 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 2c 65 61 73 65 3a 70 75 6e 63 68 67 73 2e 4c 69 6e 65 61 72 2e 65 61 73 65 4e 6f 6e 65 2c 6f 6e 43 6f 6d 70 6c 65 74 65 3a 73 2c 64 65 6c 61 79 3a 31 7d 29 2c 6f 5b 30 5d 2e 74 77 65 65 6e 2e 70 61 75 73 65 28 30 29 2c 69 5b 72 5d 2e 64 69 73 61 62 6c 65 50 72 6f 67 72 65 73 73 42 61 72 26 26 6f 2e 63 73 73 28 7b 76 69 73 69 62 69 6c 69 74 79 3a 22 68 69 64 64 65 6e 22 7d 29 2c 69 5b 72 5d 2e 73 6c 69 64 65 72 73 74 61 74 75 73 3d 22 70 61 75 73 65 64 22 7d 29 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 30 3d 3d 65 28 22 62 6f 64 79 22 29 2e 66 69 6e 64 28 69 5b 72 5d 2e 63 29 2e 6c
                                                                            Data Ascii: .duration/1e3,{width:"0%"},{force3D:"auto",width:"100%",ease:punchgs.Linear.easeNone,onComplete:s,delay:1}),o[0].tween.pause(0),i[r].disableProgressBar&&o.css({visibility:"hidden"}),i[r].sliderstatus="paused"});var s=function(){0==e("body").find(i[r].c).l
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 72 41 6e 69 6d 61 74 69 6f 6e 28 65 29 7d 2c 31 65 33 2a 65 76 65 6e 74 2e 64 65 6c 61 79 2c 70 61 72 73 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 6c 61 79 76 69 64 65 6f 22 3a 74 65 78 26 26 5f 52 2e 70 6c 61 79 56 69 64 65 6f 28 74 61 72 67 65 74 6c 61 79 65 72 2c 69 64 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 74 6f 70 76 69 64 65 6f 22 3a 74 65 78 26 26 5f 52 2e 73 74 6f 70 56 69 64 65 6f 26 26 5f 52 2e 73 74 6f 70 56 69 64 65 6f 28 74 61 72 67 65 74 6c 61 79 65 72 2c 69 64 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 74 6f 67 67 6c 65 76 69 64 65 6f 22 3a 74 65 78 26 26 28 5f 52 2e 69 73 56 69 64 65 6f 50 6c 61 79 69 6e 67 28 74 61 72 67 65 74 6c 61 79 65 72 2c 69 64 29 3f 5f 52 2e 73 74 6f 70 56 69 64 65 6f 26 26 5f 52 2e 73 74 6f 70 56 69 64 65 6f 28
                                                                            Data Ascii: rAnimation(e)},1e3*event.delay,pars));break;case"playvideo":tex&&_R.playVideo(targetlayer,id);break;case"stopvideo":tex&&_R.stopVideo&&_R.stopVideo(targetlayer,id);break;case"togglevideo":tex&&(_R.isVideoPlaying(targetlayer,id)?_R.stopVideo&&_R.stopVideo(
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 30 2c 67 2e 5f 6c 69 67 3d 22 67 72 6f 75 70 22 3d 3d 3d 67 2e 67 72 6f 75 70 3f 68 2e 63 6c 6f 73 65 73 74 28 22 72 73 2d 67 72 6f 75 70 22 29 3a 22 63 6f 6c 75 6d 6e 22 3d 3d 3d 67 2e 67 72 6f 75 70 3f 68 2e 63 6c 6f 73 65 73 74 28 22 72 73 2d 63 6f 6c 75 6d 6e 22 29 3a 22 72 6f 77 22 3d 3d 3d 67 2e 67 72 6f 75 70 3f 68 2e 63 6c 6f 73 65 73 74 28 22 72 73 2d 72 6f 77 22 29 3a 76 6f 69 64 20 30 2c 67 2e 5f 6c 69 67 69 64 3d 76 6f 69 64 20 30 21 3d 3d 67 2e 5f 6c 69 67 3f 67 2e 5f 6c 69 67 5b 30 5d 2e 69 64 3a 76 6f 69 64 20 30 2c 67 2e 5f 63 6f 6c 75 6d 6e 3d 22 52 53 2d 43 4f 4c 55 4d 4e 22 3d 3d 3d 68 5b 30 5d 2e 74 61 67 4e 61 6d 65 3f 68 2e 63 6c 6f 73 65 73 74 28 22 72 73 2d 63 6f 6c 75 6d 6e 2d 77 72 61 70 22 29 3a 22 6e 6f 6e 65 22 2c 67 2e 5f 72
                                                                            Data Ascii: 0,g._lig="group"===g.group?h.closest("rs-group"):"column"===g.group?h.closest("rs-column"):"row"===g.group?h.closest("rs-row"):void 0,g._ligid=void 0!==g._lig?g._lig[0].id:void 0,g._column="RS-COLUMN"===h[0].tagName?h.closest("rs-column-wrap"):"none",g._r
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 6e 28 29 7b 6e 75 6c 6c 21 3d 69 5b 74 5d 2e 6d 74 6c 26 26 69 5b 74 5d 2e 6d 74 6c 2e 72 65 73 75 6d 65 28 29 7d 2c 33 30 29 7d 2c 72 65 6d 6f 76 65 54 68 65 4c 61 79 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 72 3d 69 2e 67 41 28 65 5b 30 5d 2c 22 6b 65 79 22 29 3b 69 66 28 69 5b 74 5d 2e 73 6c 6f 6f 70 73 26 26 69 5b 74 5d 2e 73 6c 6f 6f 70 73 5b 72 5d 26 26 69 5b 74 5d 2e 73 6c 6f 6f 70 73 5b 72 5d 2e 74 6c 26 26 69 5b 74 5d 2e 73 6c 6f 6f 70 73 5b 72 5d 2e 74 6c 2e 73 74 6f 70 28 29 2c 22 63 61 72 6f 75 73 65 6c 22 3d 3d 3d 69 5b 74 5d 2e 73 6c 69 64 65 72 54 79 70 65 26 26 69 5b 74 5d 2e 63 61 72 6f 75 73 65 6c 2e 73 68 6f 77 4c 61 79 65 72 73 41 6c 6c 54 69 6d 65 29 3b 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                            Data Ascii: n(){null!=i[t].mtl&&i[t].mtl.resume()},30)},removeTheLayers:function(e,t,a){var r=i.gA(e[0],"key");if(i[t].sloops&&i[t].sloops[r]&&i[t].sloops[r].tl&&i[t].sloops[r].tl.stop(),"carousel"===i[t].sliderType&&i[t].carousel.showLayersAllTime);else{for(var o in
                                                                            2024-12-02 21:40:36 UTC16384INData Raw: 6f 69 64 20 30 21 3d 3d 69 5b 65 2e 69 64 5d 2e 5f 4c 5b 69 5b 65 2e 69 64 5d 2e 5f 4c 5b 65 2e 4c 5b 30 5d 2e 69 64 5d 2e 5f 6c 69 67 69 64 5d 26 26 76 6f 69 64 20 30 21 3d 3d 69 5b 65 2e 69 64 5d 2e 5f 4c 5b 69 5b 65 2e 69 64 5d 2e 5f 4c 5b 65 2e 4c 5b 30 5d 2e 69 64 5d 2e 5f 6c 69 67 69 64 5d 2e 74 69 6d 65 6c 69 6e 65 26 26 28 69 5b 65 2e 69 64 5d 2e 5f 4c 5b 69 5b 65 2e 69 64 5d 2e 5f 4c 5b 65 2e 4c 5b 30 5d 2e 69 64 5d 2e 5f 6c 69 67 69 64 5d 2e 74 69 6d 65 6c 69 6e 65 2e 69 73 41 63 74 69 76 65 28 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 5b 65 2e 69 64 5d 2e 5f 4c 5b 65 2e 4c 5b 30 5d 2e 69 64 5d 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 5b 65 2e 69 64 5d 2e 5f 4c 5b 65 2e 4c 5b 30 5d 2e 69 64 5d 2e 66 72 61 6d 65 73 5b 69 5b 65 2e 69 64 5d 2e 5f 4c 5b 65
                                                                            Data Ascii: oid 0!==i[e.id]._L[i[e.id]._L[e.L[0].id]._ligid]&&void 0!==i[e.id]._L[i[e.id]._L[e.L[0].id]._ligid].timeline&&(i[e.id]._L[i[e.id]._L[e.L[0].id]._ligid].timeline.isActive()||void 0===i[e.id]._L[e.L[0].id]||void 0===i[e.id]._L[e.L[0].id].frames[i[e.id]._L[e


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            115192.168.2.649850172.217.17.464437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:35 UTC806OUTGET /embed/qXjfxDuDBkU?feature=oembed HTTP/1.1
                                                                            Host: www.youtube.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: iframe
                                                                            Referer: https://www.abvt.com.au/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-02 21:40:36 UTC2202INHTTP/1.1 200 OK
                                                                            Content-Type: text/html; charset=utf-8
                                                                            X-Content-Type-Options: nosniff
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Mon, 02 Dec 2024 21:40:35 GMT
                                                                            Strict-Transport-Security: max-age=31536000
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Content-Security-Policy: require-trusted-types-for 'script'
                                                                            Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                            Server: ESF
                                                                            X-XSS-Protection: 0
                                                                            Set-Cookie: YSC=iDXbjWjcXxs; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                            Set-Cookie: VISITOR_INFO1_LIVE=t_cjMfzwxhY; Domain=.youtube.com; Expires=Sat, 31-May-2025 21:40:35 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                            Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgOQ%3D%3D; Domain=.youtube.com; Expires=Sat, 31-May-2025 21:40:35 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-12-02 21:40:36 UTC2202INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6e 4d 68 36 35 6f 4c 73 6c 6a 75 58 77 4d 69 55 43 78 66 52 6d 51 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 7c 7c 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69
                                                                            Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><script nonce="nMh65oLsljuXwMiUCxfRmQ">if ('undefined' == typeof Symbol || 'undefined' == typeof Symbol.i
                                                                            2024-12-02 21:40:36 UTC2202INData Raw: 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 52 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 34 36 30 2d 30 35 32 46 2c 55 2b 31 43 38 30 2d 31 43 38 41 2c 55 2b 32 30 42 34 2c 55 2b 32 44 45 30 2d 32 44 46 46 2c 55 2b 41 36 34 30 2d 41 36 39 46 2c 55 2b 46 45 32 45 2d 46 45 32 46 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e
                                                                            Data Ascii: ;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)format('woff2');unicode-range:U+0460-052F,U+1C80-1C8A,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F;}@font-face{fon
                                                                            2024-12-02 21:40:36 UTC2202INData Raw: 6e 63 65 3d 22 35 51 64 73 34 42 33 36 41 64 58 62 7a 6f 49 53 45 68 47 34 41 67 22 3e 68 74 6d 6c 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 7d 62 6f 64 79 20 7b 66 6f 6e 74 3a 20 31 32 70 78 20 52 6f 62 6f 74 6f 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 7d 23 70 6c 61 79 65 72 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30
                                                                            Data Ascii: nce="5Qds4B36AdXbzoISEhG4Ag">html {overflow: hidden;}body {font: 12px Roboto, Arial, sans-serif; background-color: #000; color: #fff; height: 100%; width: 100%; overflow: hidden; position: absolute; margin: 0; padding: 0;}#player {width: 100%; height: 100
                                                                            2024-12-02 21:40:36 UTC2202INData Raw: 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3a 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3b 69 66 28 69 73 50 72 65 72 65 6e 64 65 72 29 7b 76 61 72 20 73 74 61 72 74 54 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 73 65 74 53 74 61 72 74 28 29 3b 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 29 7d 3b 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 2c 66 61 6c 73 65 29 7d 69 66 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 74 69 63 6b 28 22 76 63
                                                                            Data Ascii: webkitvisibilitychange":"visibilitychange";if(isPrerender){var startTick=function(){ytcsi.setStart();d.removeEventListener(vName,startTick)};d.addEventListener(vName,startTick,false)}if(d.addEventListener)d.addEventListener(vName,function(){ytcsi.tick("vc
                                                                            2024-12-02 21:40:36 UTC2202INData Raw: 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 62 5f 72 65 70 6f 72 74 5f 6f 6e 5f 65 72 72 6f 72 73 63 72 65 65 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 62 5f 72 70 5f 69 6e 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 63 74 69 76 65 5f 76 69 65 77 5f 64 69 73 70 6c 61 79 5f 61 64 5f 72 65 6e 64 65 72 65 72 5f 77 65 62 5f 68 6f 6d 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 64 5f 63 6f 6e 74 65 78 74 5f 69 6e 5f 76 73 73 5f 70 69 6e 67 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 73 79 6e 63 5f 61 62 5f 65 6e 66 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 63 72 65 61 74 6f 72 5f 67 6f 61 6c 5f 74 69 63 6b 65 72 5f 62 61 72 5f 72 65 76 61 6d 70 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74
                                                                            Data Ascii: :true,"enable_ab_report_on_errorscreen":true,"enable_ab_rp_int":true,"enable_active_view_display_ad_renderer_web_home":true,"enable_ad_context_in_vss_pings":true,"enable_async_ab_enf":true,"enable_client_creator_goal_ticker_bar_revamp":true,"enable_client
                                                                            2024-12-02 21:40:36 UTC2202INData Raw: 5f 77 69 74 68 5f 64 65 62 75 67 5f 64 61 74 61 22 3a 74 72 75 65 2c 22 69 6c 5f 61 74 74 61 63 68 5f 63 61 63 68 65 5f 6c 69 6d 69 74 22 3a 74 72 75 65 2c 22 69 6c 5f 75 73 65 5f 76 69 65 77 5f 6d 6f 64 65 6c 5f 6c 6f 67 67 69 6e 67 5f 63 6f 6e 74 65 78 74 22 3a 74 72 75 65 2c 22 69 73 5f 62 72 6f 77 73 65 72 5f 73 75 70 70 6f 72 74 5f 66 6f 72 5f 77 65 62 63 61 6d 5f 73 74 72 65 61 6d 69 6e 67 22 3a 74 72 75 65 2c 22 6a 73 6f 6e 5f 63 6f 6e 64 65 6e 73 65 64 5f 72 65 73 70 6f 6e 73 65 22 3a 74 72 75 65 2c 22 6b 65 76 5f 61 64 62 5f 70 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 64 72 6f 70 64 6f 77 6e 5f 66 69 78 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 65 6c 5f 65 72 72 6f 72 5f 72 6f 75 74 69 6e 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72
                                                                            Data Ascii: _with_debug_data":true,"il_attach_cache_limit":true,"il_use_view_model_logging_context":true,"is_browser_support_for_webcam_streaming":true,"json_condensed_response":true,"kev_adb_pg":true,"kevlar_dropdown_fix":true,"kevlar_gel_error_routing":true,"kevlar
                                                                            2024-12-02 21:40:36 UTC2202INData Raw: 65 5f 69 6e 66 6f 67 65 6c 5f 65 61 72 6c 79 5f 6c 6f 67 67 69 6e 67 22 3a 74 72 75 65 2c 22 75 73 65 5f 6e 65 77 5f 69 6e 5f 6d 65 6d 6f 72 79 5f 73 74 6f 72 61 67 65 22 3a 74 72 75 65 2c 22 75 73 65 5f 70 6c 61 79 65 72 5f 61 62 75 73 65 5f 62 67 5f 6c 69 62 72 61 72 79 22 3a 74 72 75 65 2c 22 75 73 65 5f 72 65 71 75 65 73 74 5f 74 69 6d 65 5f 6d 73 5f 68 65 61 64 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 73 65 73 73 69 6f 6e 5f 62 61 73 65 64 5f 73 61 6d 70 6c 69 6e 67 22 3a 74 72 75 65 2c 22 75 73 65 5f 74 73 5f 76 69 73 69 62 69 6c 69 74 79 6c 6f 67 67 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 77 61 74 63 68 5f 66 72 61 67 6d 65 6e 74 73 32 22 3a 74 72 75 65 2c 22 76 73 73 5f 66 69 6e 61 6c 5f 70 69 6e 67 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65
                                                                            Data Ascii: e_infogel_early_logging":true,"use_new_in_memory_storage":true,"use_player_abuse_bg_library":true,"use_request_time_ms_header":true,"use_session_based_sampling":true,"use_ts_visibilitylogger":true,"use_watch_fragments2":true,"vss_final_ping_send_and_write
                                                                            2024-12-02 21:40:36 UTC2202INData Raw: 22 3a 32 38 30 30 30 2c 22 77 65 62 5f 67 65 6c 5f 64 65 62 6f 75 6e 63 65 5f 6d 73 22 3a 31 30 30 30 30 2c 22 77 65 62 5f 6c 6f 67 67 69 6e 67 5f 6d 61 78 5f 62 61 74 63 68 22 3a 31 30 30 2c 22 77 69 6c 5f 69 63 6f 6e 5f 6d 61 78 5f 63 6f 6e 63 75 72 72 65 6e 74 5f 66 65 74 63 68 65 73 22 3a 39 39 39 39 2c 22 79 74 69 64 62 5f 72 65 6d 61 6b 65 5f 64 62 5f 72 65 74 72 69 65 73 22 3a 33 2c 22 79 74 69 64 62 5f 72 65 6f 70 65 6e 5f 64 62 5f 72 65 74 72 69 65 73 22 3a 33 2c 22 57 65 62 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 5f 5f 79 6f 75 74 75 62 65 5f 65 6d 62 65 64 73 5f 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 5f 6f 76 65 72 72 69 64 65 22 3a 22 22 2c 22 65 6d 62 65 64 73 5f 77 65 62 5f 73 79 6e 74 68 5f 63
                                                                            Data Ascii: ":28000,"web_gel_debounce_ms":10000,"web_logging_max_batch":100,"wil_icon_max_concurrent_fetches":9999,"ytidb_remake_db_retries":3,"ytidb_reopen_db_retries":3,"WebClientReleaseProcessCritical__youtube_embeds_client_version_override":"","embeds_web_synth_c
                                                                            2024-12-02 21:40:36 UTC2202INData Raw: 7a 72 45 46 45 4d 61 6b 73 51 55 51 6d 37 62 4f 48 42 44 6e 6d 73 34 63 45 49 71 68 73 51 55 51 72 4c 4c 4f 48 42 44 78 6c 73 34 63 45 4c 75 73 7a 68 77 51 36 4b 58 4f 48 42 44 4a 35 72 41 46 45 4e 43 4e 73 41 55 51 34 49 33 5f 45 68 43 39 6d 62 41 46 45 49 48 57 73 51 55 51 6f 38 33 5f 45 68 44 52 6c 4d 34 63 45 4d 47 72 7a 68 77 51 74 71 72 4f 48 42 43 32 70 4d 34 63 45 4b 57 6b 7a 68 77 51 6d 64 47 78 42 52 43 66 6d 73 34 63 4b 69 42 44 51 55 31 54 52 58 68 56 53 53 31 61 63 53 31 45 54 7a 4a 4a 62 30 46 44 5a 57 38 34 63 30 4d 31 63 55 56 4a 53 46 46 6a 50 51 25 33 44 25 33 44 22 7d 2c 22 62 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 43 68 72 6f 6d 65 22 2c 22 62 72 6f 77 73 65 72 56 65 72 73 69 6f 6e 22 3a 22 31 31 37 2e 30 2e 30 2e 30 22 2c 22 61 63 63
                                                                            Data Ascii: zrEFEMaksQUQm7bOHBDnms4cEIqhsQUQrLLOHBDxls4cELuszhwQ6KXOHBDJ5rAFENCNsAUQ4I3_EhC9mbAFEIHWsQUQo83_EhDRlM4cEMGrzhwQtqrOHBC2pM4cEKWkzhwQmdGxBRCfms4cKiBDQU1TRXhVSS1acS1ETzJJb0FDZW84c0M1cUVJSFFjPQ%3D%3D"},"browserName":"Chrome","browserVersion":"117.0.0.0","acc
                                                                            2024-12-02 21:40:36 UTC2202INData Raw: 34 31 2c 35 31 33 31 36 37 34 36 2c 35 31 33 31 37 37 34 39 2c 35 31 33 32 31 36 38 38 2c 35 31 33 32 32 36 36 39 2c 35 31 33 32 36 36 34 31 2c 35 31 33 32 36 39 33 32 2c 35 31 33 32 37 36 31 33 2c 35 31 33 32 37 36 31 35 2c 35 31 33 33 33 38 37 38 2c 35 31 33 33 35 37 33 34 2c 35 31 33 33 35 39 32 37 2c 35 31 33 33 36 36 33 33 2c 35 31 33 33 36 37 35 35 2c 35 31 33 33 37 31 38 36 2c 35 31 33 33 37 33 34 39 2c 35 31 33 34 32 36 31 34 2c 35 31 33 34 33 31 31 30 2c 35 31 33 34 33 32 34 34 2c 35 31 33 34 33 33 36 38 2c 35 31 33 34 33 38 32 39 2c 35 31 33 34 35 32 39 35 2c 35 31 33 34 35 36 32 39 2c 35 31 33 34 37 35 37 35 2c 35 31 33 34 38 32 30 38 2c 35 31 33 35 30 34 36 32 2c 35 31 33 35 30 39 31 30 2c 35 31 33 35 31 33 36 36 2c 35 31 33 35 33 33 39 33 2c
                                                                            Data Ascii: 41,51316746,51317749,51321688,51322669,51326641,51326932,51327613,51327615,51333878,51335734,51335927,51336633,51336755,51337186,51337349,51342614,51343110,51343244,51343368,51343829,51345295,51345629,51347575,51348208,51350462,51350910,51351366,51353393,


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            116192.168.2.64985113.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:35 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:35 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:35 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 474
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                            x-ms-request-id: 1fbe2e95-401e-0083-4bb4-43075c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214035Z-174f78459688l8rvhC1EWRtzr00000000hfg00000000vuq8
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:35 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            117192.168.2.64985213.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:35 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:36 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:35 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 408
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                            ETag: "0x8DC582BB9B6040B"
                                                                            x-ms-request-id: dcd7ccea-901e-005b-7bbf-432005000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214035Z-174f7845968glpgnhC1EWR7uec000000158g000000000kz7
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:36 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            118192.168.2.64985413.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:36 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:36 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:36 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 469
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                            x-ms-request-id: ccb4b789-101e-0028-02af-428f64000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214036Z-174f7845968glpgnhC1EWR7uec000000156g000000007x3v
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:36 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            119192.168.2.64985313.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:36 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:36 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:36 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 416
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                            ETag: "0x8DC582BB5284CCE"
                                                                            x-ms-request-id: f7ef784b-001e-0066-274f-44561e000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214036Z-174f7845968px8v7hC1EWR08ng000000157g00000000hbsh
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:36 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            120192.168.2.64985513.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:37 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:37 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:37 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                            ETag: "0x8DC582B91EAD002"
                                                                            x-ms-request-id: 18a648ed-001e-0049-1ef9-445bd5000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214037Z-174f7845968cs2nkhC1EWR2tq000000000pg00000000exqc
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            121192.168.2.649856116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:37 UTC635OUTGET /wp-content/uploads/2021/05/oracle-netsuite-white-website-1-300x21.png HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
                                                                            2024-12-02 21:40:38 UTC495INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:37 GMT
                                                                            content-type: image/png
                                                                            last-modified: Mon, 17 May 2021 23:54:23 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 3000
                                                                            date: Mon, 02 Dec 2024 21:40:37 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:38 UTC873INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 15 08 06 00 00 00 fc 7f d3 a4 00 00 0b 7f 49 44 41 54 78 da d5 5c 7f 64 5d c9 17 af 88 8a 88 8a 88 aa 88 aa 8a 8a 5a 15 b5 fa 47 54 55 e5 8f a8 5a b5 a2 d6 aa a8 8a 8a 8a 55 51 51 b5 42 ac a8 aa 88 a8 55 15 15 15 6b d5 5a 51 55 15 ab aa 62 45 c4 13 15 b1 2a a2 56 44 55 45 c5 b3 9e 88 34 df cf a9 f3 be 8e cf ce fd 31 ef ce 95 ec f0 31 ef cd 8f 33 33 e7 ce 3d 73 e6 cc 99 bb cf 15 76 76 76 04 4d 40 1f f0 04 28 00 7f 01 6f 3f 7f fe fc 16 b1 41 64 9a 94 9f 05 1e 01 df 03 75 fb 62 02 ca 9f 76 d2 f3 4f 5b 44 fc 0c b8 0e 1c d8 97 21 80 56 2d 68 8c 03 ff 00 eb c0 3d 1a 87 77 40 7d a1 7b 0c b8 a5 fd 7c 23 e3 e0 b1 a4 48 5b c4 ef 23 da cf 7e e2 43 df be 1c 03 e8 d7 03 57 80 49 60 ce cc 0d af 71 00
                                                                            Data Ascii: PNGIHDR,IDATx\d]ZGTUZUQQBUkZQUbE*VDUE41133=svvvM@(o?AdubvO[D!V-h=w@}{|#H[#~CWI`q
                                                                            2024-12-02 21:40:38 UTC2127INData Raw: 4e 0d cb 60 01 18 14 20 cf c6 e5 df 82 3a ad db 8a b4 cb 02 fc 96 b8 8c 97 44 73 3a 82 5e 8b b1 0d 6d 6a ff 06 2a 79 df 00 6f 0d cb f0 c4 a9 61 29 cd aa 14 cf a5 df d0 aa 4f 51 be db 94 6f f1 31 02 f3 ea 22 c2 e5 ba 0a 94 10 2f 94 b4 f3 2d 6b 70 f2 50 63 6c 58 33 19 27 f5 30 d1 5b 02 d2 ae 38 6c bf eb 15 e6 da 34 2d d3 96 40 4b 26 d0 9f 44 4b fe 1f 0c f8 fe b2 86 15 54 60 a9 41 9f c7 fd 5d 3c 2f f3 17 58 31 da ef 82 08 59 4f 1b 96 eb 1d 98 08 c0 bb 07 44 b3 3f 61 5c a7 4c d9 0b 15 b4 17 ca 86 c5 f3 4a 05 96 c7 5c 89 17 58 ac 61 79 09 ac 36 ab fd 48 50 a9 9f 87 d1 f6 7b ab c1 a9 10 a9 d2 bc 4e d2 6a 66 32 b6 d5 4c f4 36 79 22 73 50 15 74 9e ec 0c 33 40 b5 0a f6 d7 64 db 9b 23 a1 ce 7d 38 47 13 76 05 68 08 c8 52 56 dd 83 6a 58 c2 2f 60 8d 6c 45 bd 21 fb 1e
                                                                            Data Ascii: N` :Ds:^mj*yoa)OQo1"/-kpPclX3'0[8l4-@K&DKT`A]</X1YOD?a\LJ\Xay6HP{Njf2L6y"sPt3@d#}8GvhRVjX/`lE!


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            122192.168.2.649857116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:37 UTC615OUTGET /wp-content/uploads/2019/11/avt-flat-logo-2019.png HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
                                                                            2024-12-02 21:40:38 UTC495INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:37 GMT
                                                                            content-type: image/png
                                                                            last-modified: Thu, 14 Nov 2019 22:56:06 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 9468
                                                                            date: Mon, 02 Dec 2024 21:40:37 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:38 UTC873INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 7c 00 00 00 98 08 06 00 00 00 7e a7 34 eb 00 00 24 c3 49 44 41 54 78 da ec dd 5d 68 1c 55 18 c6 f1 43 09 a1 94 12 a4 94 96 e2 85 94 f8 51 b5 c4 40 10 8a 14 4b e9 8d 28 85 52 84 dc 14 24 42 40 94 84 14 c5 22 14 14 f4 ca 96 08 46 8a 60 6e a4 85 48 82 58 35 42 a5 14 22 c1 da 36 d5 d4 9a f8 41 a3 95 68 54 62 1a 13 fb 9d 64 b3 3e 85 80 c3 0b 9b dd 99 9d d9 9c 99 fd 3f f0 bb e9 ce ec 9c 33 d3 ce fb 76 77 66 d6 f9 9a c6 a6 a6 26 79 55 fa e5 07 99 92 5b 92 93 3c 80 65 2d ca 9c 5c 93 df e4 8c 74 cb 3e a9 73 84 10 42 c8 4a 44 45 68 bb f4 c8 b8 2c 78 52 34 81 ac ba 2a e7 e4 65 1a 40 42 08 21 49 37 79 4f c8 29 b9 e5 49 11 04 aa d5 b8 1c 92 bb 1c 21 84 10 12 43 93 57 27 dd 32 eb 49 a1 03 f0 bf 45 b9 20 bb 1d 21
                                                                            Data Ascii: PNGIHDR|~4$IDATx]hUCQ@K(R$B@"F`nHX5B"6AhTbd>?3vwf&yU[<e-\t>sBJDEh,xR4*e@B!I7yO)I!CW'2IE !
                                                                            2024-12-02 21:40:38 UTC8595INData Raw: 27 eb cd 27 2b c7 2a d0 f0 d9 f5 6a cd f5 70 f3 25 7e da 96 0f 68 0d b1 ad 61 99 96 35 25 ae 73 b7 cc 9b fd f6 4c c8 6b fe ce 99 f1 9e a5 e1 a3 e1 23 c9 9f f0 b6 7b 52 2c 00 a4 df 45 97 a2 98 a2 3a b8 f4 67 67 83 0f 9a ae 50 c3 67 d7 7d cf ec d7 ba 22 cb 7f 14 6c bc a3 dc 51 1c 62 d9 21 33 b6 e7 23 ee 9f 4b f6 9a 49 1a 3e 1a 3e 92 ec 09 6f ca 93 42 01 20 1b 9e 73 29 88 c6 d9 6a c6 fd 78 e0 71 19 e6 d3 b2 8a 37 7c 1d 66 0c 1b 8a 2c 7f ca 34 7c 49 ed b3 fb cc b8 86 ca fc 3a 7d 21 f0 5e e3 34 7c 34 7c 24 b9 7f bc 9d 9e 14 08 00 d9 71 53 6a 9d e7 31 c5 79 ca bc 36 1d 78 6d 6c 05 1a be ae c0 ba b9 12 96 7f df 1c 83 b6 84 f6 59 9f d9 ce fd 65 be df 87 e6 fd ea 69 f8 68 f8 88 49 4c 0f 05 9d f7 a4 40 00 c8 96 1e e7 71 ec 27 55 72 c8 bc fe 96 6d 44 2a d8 f0 d9 6f
                                                                            Data Ascii: ''+*jp%~ha5%sLk#{R,E:ggPg}"lQb!3#KI>>oB s)jxq7|f,4|I:}!^4|4|$qSj1y6xmlYeihIL@q'UrmD*o


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            123192.168.2.649859116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:37 UTC862OUTGET /wp-content/plugins/js_composer_theme/assets/lib/bower/animate-css/animate.min.css?ver=6.2.0 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
                                                                            2024-12-02 21:40:38 UTC495INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:38 GMT
                                                                            content-type: text/css
                                                                            last-modified: Thu, 21 May 2020 08:36:17 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 51880
                                                                            date: Mon, 02 Dec 2024 21:40:38 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:38 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 41 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 3a 2f 2f 64 61 6e 65 64 65 6e 2e 6d 65 2f 61 6e 69 6d 61 74 65 0a 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 44 61 6e 69 65 6c 20 45 64 65 6e 0a 2a 2f 2e 61 6e 69 6d 61 74 65 64 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f
                                                                            Data Ascii: @charset "UTF-8";/*!Animate.css - http://daneden.me/animateLicensed under the MIT license - http://opensource.org/licenses/MITCopyright (c) 2014 Daniel Eden*/.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:bo
                                                                            2024-12-02 21:40:38 UTC16384INData Raw: 77 6e 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e 44 6f 77 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e 44 6f 77 6e 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 44 6f 77 6e 42 69 67 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 32 30 30 30 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 32 30 30 30 70 78 2c 30 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64
                                                                            Data Ascii: wn{-webkit-animation-name:fadeInDown;animation-name:fadeInDown}@-webkit-keyframes fadeInDownBig{0%{opacity:0;-webkit-transform:translate3d(0,-2000px,0);transform:translate3d(0,-2000px,0)}100%{opacity:1;-webkit-transform:none;transform:none}}@keyframes fad
                                                                            2024-12-02 21:40:38 UTC16384INData Raw: 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 62 6f 74 74 6f 6d 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 62 6f 74 74 6f 6d 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 34 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 34 35 64 65 67 29 3b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 62 6f 74 74 6f 6d 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 62 6f 74 74 6f 6d 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f
                                                                            Data Ascii: {-webkit-transform-origin:left bottom;transform-origin:left bottom;-webkit-transform:rotate3d(0,0,1,45deg);transform:rotate3d(0,0,1,45deg);opacity:0}100%{-webkit-transform-origin:left bottom;transform-origin:left bottom;-webkit-transform:none;transform:no
                                                                            2024-12-02 21:40:38 UTC2728INData Raw: 28 2d 31 30 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 7d 2e 73 6c 69 64 65 49 6e 4c 65 66 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 73 6c 69 64 65 49 6e 4c 65 66 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 73 6c 69 64 65 49 6e 4c 65 66 74 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 49 6e 52 69 67 68 74 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58
                                                                            Data Ascii: (-100%);transform:translateX(-100%);visibility:visible}100%{-webkit-transform:translateX(0);transform:translateX(0)}}.slideInLeft{-webkit-animation-name:slideInLeft;animation-name:slideInLeft}@-webkit-keyframes slideInRight{0%{-webkit-transform:translateX


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            124192.168.2.649862116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:37 UTC813OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
                                                                            2024-12-02 21:40:38 UTC509INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:38 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Thu, 19 Sep 2024 21:25:36 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 37931
                                                                            date: Mon, 02 Dec 2024 21:40:38 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:38 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 33 29 2c 65 28 37 36 29 2c 65 28 37 38 29 2c 65 28 38 30 29 2c 65 28 39 32 29 2c 65 28 39 33 29 2c 65 28 39 35 29 2c 65 28 39 38 29 2c 65 28 31 30 30 29 2c 65 28 31 30 31 29 2c 65 28 31 31 30 29 2c 65 28 31 31 31 29 2c 65 28 31 31 34 29 2c 65 28 31 32 30 29 2c 65 28 31 33 35 29 2c 65 28 31 33 37 29 2c 65 28 31 33 38 29 2c 72 2e 65 78 70 6f 72 74 73 3d 65 28 31 33 39 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 32 29 2c 6f 3d 65 28 36 37 29 2c 61 3d 65 28 31 31 29 2c 69 3d 65 28 36 38 29 2c 63 3d 41 72 72 61 79 3b 6e 28 7b 74 61 72 67
                                                                            Data Ascii: !function(r){"use strict";var t,e,n;t=[function(r,t,e){e(1),e(73),e(76),e(78),e(80),e(92),e(93),e(95),e(98),e(100),e(101),e(110),e(111),e(114),e(120),e(135),e(137),e(138),r.exports=e(139)},function(r,t,e){var n=e(2),o=e(67),a=e(11),i=e(68),c=Array;n({targ
                                                                            2024-12-02 21:40:38 UTC16384INData Raw: 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 38 39 29 2c 61 3d 6e 28 32 30 29 2c 69 3d 6e 28 31 34 29 2c 63 3d 6e 28 33 32 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 75 3d 4f 62 6a 65 63 74 2c 66 3d 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 7d 28 29 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 3f 69 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 2c 6f 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 72 3f 22 55 6e 64 65 66 69 6e 65 64 22 3a 6e 75 6c 6c 3d 3d 3d 74 3f 22 4e 75 6c 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 72 5b 74 5d 7d 63 61 74 63 68 28 72 29 7b 7d 7d 28 65 3d 75
                                                                            Data Ascii: ,n){var o=n(89),a=n(20),i=n(14),c=n(32)("toStringTag"),u=Object,f="Arguments"===i(function(){return arguments}());t.exports=o?i:function(t){var e,n,o;return t===r?"Undefined":null===t?"Null":"string"==typeof(n=function(r,t){try{return r[t]}catch(r){}}(e=u
                                                                            2024-12-02 21:40:38 UTC5163INData Raw: 72 6e 21 30 7d 7d 3b 68 2e 73 68 61 6d 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 3d 21 73 7c 7c 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 76 28 76 2e 63 61 6c 6c 29 7c 7c 21 76 28 4f 62 6a 65 63 74 29 7c 7c 21 76 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3d 21 30 7d 29 29 7c 7c 72 7d 29 29 3f 68 3a 76 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 31 37 29 2c 6f 3d 65 28 34 33 29 2c 61 3d 65 28 31 30 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 69 3d 6e 28 74 29 3b 69 20 69 6e 20 72 3f 6f 2e 66 28 72 2c 69 2c 61 28 30 2c 65 29 29 3a 72 5b 69 5d 3d 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 54 79 70 65 45
                                                                            Data Ascii: rn!0}};h.sham=!0,r.exports=!s||o((function(){var r;return v(v.call)||!v(Object)||!v((function(){r=!0}))||r}))?h:v},function(r,t,e){var n=e(17),o=e(43),a=e(10);r.exports=function(r,t,e){var i=n(t);i in r?o.f(r,i,a(0,e)):r[i]=e}},function(r,t,e){var n=TypeE


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            125192.168.2.649861116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:37 UTC821OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.6 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
                                                                            2024-12-02 21:40:38 UTC508INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:38 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Mon, 21 Mar 2022 04:59:26 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 9720
                                                                            date: Mon, 02 Dec 2024 21:40:38 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:38 UTC860INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 74 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d 2c 5b 22 76 61 6c 69 64 61 74 69 6f 6e 5f 66 61 69 6c 65 64 22 2c 22 69 6e 76 61 6c 69 64 22 5d 2c 5b 22 61 63 63 65 70 74 61 6e 63 65 5f 6d 69 73 73 69 6e 67 22 2c 22 75 6e 61 63 63 65 70 74 65 64 22 5d 2c 5b 22 73 70 61 6d 22 2c 22 73 70 61 6d 22 5d 2c 5b 22 61 62 6f 72 74 65 64 22 2c 22 61 62 6f 72 74 65 64 22 5d 2c 5b 22 6d 61 69 6c 5f 73 65 6e 74 22 2c 22 73 65 6e 74 22 5d 2c 5b 22 6d 61 69 6c 5f 66 61 69 6c 65 64 22 2c 22 66 61 69 6c 65 64 22 5d
                                                                            Data Ascii: !function(){"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const r=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"]
                                                                            2024-12-02 21:40:38 UTC8860INData Raw: 28 28 65 2c 74 29 3d 3e 72 3d 3e 74 28 72 2c 65 29 29 2c 28 65 3d 3e 7b 6c 65 74 20 6e 2c 61 2c 7b 75 72 6c 3a 63 2c 70 61 74 68 3a 73 2c 65 6e 64 70 6f 69 6e 74 3a 6f 2c 68 65 61 64 65 72 73 3a 69 2c 62 6f 64 79 3a 6c 2c 64 61 74 61 3a 70 2c 2e 2e 2e 64 7d 3d 65 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 26 26 28 6e 3d 72 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 7c 5c 2f 24 2f 67 2c 22 22 29 2c 61 3d 6f 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 2f 2c 22 22 29 2c 73 3d 61 3f 6e 2b 22 2f 22 2b 61 3a 6e 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 26 26 28 2d 31 21 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 26 26 28 73 3d 73 2e 72 65 70 6c 61 63 65 28 22 3f 22 2c 22 26 22 29 29 2c 73 3d 73 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f
                                                                            Data Ascii: ((e,t)=>r=>t(r,e)),(e=>{let n,a,{url:c,path:s,endpoint:o,headers:i,body:l,data:p,...d}=e;"string"==typeof o&&(n=r.replace(/^\/|\/$/g,""),a=o.replace(/^\//,""),s=a?n+"/"+a:n),"string"==typeof s&&(-1!==t.indexOf("?")&&(s=s.replace("?","&")),s=s.replace(/^\/


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            126192.168.2.64986013.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:37 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:38 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:38 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 432
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                            ETag: "0x8DC582BAABA2A10"
                                                                            x-ms-request-id: da27d7c4-b01e-005c-4391-3f4c66000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214038Z-174f7845968nxc96hC1EWRspw800000014q000000000myhs
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:38 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            127192.168.2.64986413.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:37 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:38 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:38 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 475
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                            ETag: "0x8DC582BBA740822"
                                                                            x-ms-request-id: a0ab9ddc-d01e-00ad-54a3-43e942000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214038Z-174f7845968px8v7hC1EWR08ng00000015bg000000001gvh
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:38 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            128192.168.2.649865172.217.17.464437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:38 UTC806OUTGET /embed/qXjfxDuDBkU?feature=oembed HTTP/1.1
                                                                            Host: www.youtube.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: iframe
                                                                            Referer: https://www.abvt.com.au/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-02 21:40:38 UTC2202INHTTP/1.1 200 OK
                                                                            Content-Type: text/html; charset=utf-8
                                                                            X-Content-Type-Options: nosniff
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Mon, 02 Dec 2024 21:40:38 GMT
                                                                            Strict-Transport-Security: max-age=31536000
                                                                            Content-Security-Policy: require-trusted-types-for 'script'
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                            P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                            Server: ESF
                                                                            X-XSS-Protection: 0
                                                                            Set-Cookie: YSC=Y4eMcg0TL3I; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                            Set-Cookie: VISITOR_INFO1_LIVE=2HEFRY3oB1c; Domain=.youtube.com; Expires=Sat, 31-May-2025 21:40:38 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                            Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgTQ%3D%3D; Domain=.youtube.com; Expires=Sat, 31-May-2025 21:40:38 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-12-02 21:40:38 UTC2202INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 63 61 73 74 2d 61 70 69 2d 65 6e 61 62 6c 65 64 3d 22 74 72 75 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6c 6b 6e 70 64 63 46 6b 71 73 57 71 57 67 48 41 31 45 63 32 34 41 22 3e 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 7c 7c 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69
                                                                            Data Ascii: 8000<!DOCTYPE html><html lang="en" dir="ltr" data-cast-api-enabled="true"><head><meta name="viewport" content="width=device-width, initial-scale=1"><script nonce="lknpdcFkqsWqWgHA1Ec24A">if ('undefined' == typeof Symbol || 'undefined' == typeof Symbol.i
                                                                            2024-12-02 21:40:38 UTC2202INData Raw: 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 52 63 34 45 73 41 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 34 36 30 2d 30 35 32 46 2c 55 2b 31 43 38 30 2d 31 43 38 41 2c 55 2b 32 30 42 34 2c 55 2b 32 44 45 30 2d 32 44 46 46 2c 55 2b 41 36 34 30 2d 41 36 39 46 2c 55 2b 46 45 32 45 2d 46 45 32 46 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e
                                                                            Data Ascii: ;}@font-face{font-family:'Roboto';font-style:normal;font-weight:500;src:url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)format('woff2');unicode-range:U+0460-052F,U+1C80-1C8A,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F;}@font-face{fon
                                                                            2024-12-02 21:40:38 UTC2202INData Raw: 6e 63 65 3d 22 76 73 42 6c 70 6d 6d 65 4a 4c 73 50 77 6f 31 73 55 39 71 77 41 67 22 3e 68 74 6d 6c 20 7b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 7d 62 6f 64 79 20 7b 66 6f 6e 74 3a 20 31 32 70 78 20 52 6f 62 6f 74 6f 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 7d 23 70 6c 61 79 65 72 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 20 68 65 69 67 68 74 3a 20 31 30 30
                                                                            Data Ascii: nce="vsBlpmmeJLsPwo1sU9qwAg">html {overflow: hidden;}body {font: 12px Roboto, Arial, sans-serif; background-color: #000; color: #fff; height: 100%; width: 100%; overflow: hidden; position: absolute; margin: 0; padding: 0;}#player {width: 100%; height: 100
                                                                            2024-12-02 21:40:38 UTC2202INData Raw: 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3a 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 3b 69 66 28 69 73 50 72 65 72 65 6e 64 65 72 29 7b 76 61 72 20 73 74 61 72 74 54 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 73 65 74 53 74 61 72 74 28 29 3b 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 29 7d 3b 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 2c 66 61 6c 73 65 29 7d 69 66 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 74 69 63 6b 28 22 76 63
                                                                            Data Ascii: webkitvisibilitychange":"visibilitychange";if(isPrerender){var startTick=function(){ytcsi.setStart();d.removeEventListener(vName,startTick)};d.addEventListener(vName,startTick,false)}if(d.addEventListener)d.addEventListener(vName,function(){ytcsi.tick("vc
                                                                            2024-12-02 21:40:38 UTC2202INData Raw: 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 62 5f 72 65 70 6f 72 74 5f 6f 6e 5f 65 72 72 6f 72 73 63 72 65 65 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 62 5f 72 70 5f 69 6e 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 63 74 69 76 65 5f 76 69 65 77 5f 64 69 73 70 6c 61 79 5f 61 64 5f 72 65 6e 64 65 72 65 72 5f 77 65 62 5f 68 6f 6d 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 64 5f 63 6f 6e 74 65 78 74 5f 69 6e 5f 76 73 73 5f 70 69 6e 67 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 73 79 6e 63 5f 61 62 5f 65 6e 66 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e 74 5f 63 72 65 61 74 6f 72 5f 67 6f 61 6c 5f 74 69 63 6b 65 72 5f 62 61 72 5f 72 65 76 61 6d 70 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 6c 69 65 6e
                                                                            Data Ascii: ":true,"enable_ab_report_on_errorscreen":true,"enable_ab_rp_int":true,"enable_active_view_display_ad_renderer_web_home":true,"enable_ad_context_in_vss_pings":true,"enable_async_ab_enf":true,"enable_client_creator_goal_ticker_bar_revamp":true,"enable_clien
                                                                            2024-12-02 21:40:38 UTC2202INData Raw: 72 5f 77 65 62 63 61 6d 5f 73 74 72 65 61 6d 69 6e 67 22 3a 74 72 75 65 2c 22 6a 73 6f 6e 5f 63 6f 6e 64 65 6e 73 65 64 5f 72 65 73 70 6f 6e 73 65 22 3a 74 72 75 65 2c 22 6b 65 76 5f 61 64 62 5f 70 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 64 72 6f 70 64 6f 77 6e 5f 66 69 78 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 65 6c 5f 65 72 72 6f 72 5f 72 6f 75 74 69 6e 67 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 67 75 69 64 65 5f 72 65 66 72 65 73 68 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 65 6e 61 62 6c 65 5f 63 6f 6e 74 72 6f 6c 6c 65 72 5f 65 78 74 72 61 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 65 6e 61 62 6c 65 5f 72 74 61 5f 6d 61 6e 61 67 65 72 22 3a 74 72 75 65 2c 22 6c 69 76 65 5f 63 68 61 74 5f 69
                                                                            Data Ascii: r_webcam_streaming":true,"json_condensed_response":true,"kev_adb_pg":true,"kevlar_dropdown_fix":true,"kevlar_gel_error_routing":true,"kevlar_guide_refresh":true,"live_chat_enable_controller_extraction":true,"live_chat_enable_rta_manager":true,"live_chat_i
                                                                            2024-12-02 21:40:38 UTC2202INData Raw: 5f 6d 73 5f 68 65 61 64 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 73 65 73 73 69 6f 6e 5f 62 61 73 65 64 5f 73 61 6d 70 6c 69 6e 67 22 3a 74 72 75 65 2c 22 75 73 65 5f 74 73 5f 76 69 73 69 62 69 6c 69 74 79 6c 6f 67 67 65 72 22 3a 74 72 75 65 2c 22 75 73 65 5f 77 61 74 63 68 5f 66 72 61 67 6d 65 6e 74 73 32 22 3a 74 72 75 65 2c 22 76 73 73 5f 66 69 6e 61 6c 5f 70 69 6e 67 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 76 73 73 5f 70 6c 61 79 62 61 63 6b 5f 75 73 65 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 77 61 72 6d 5f 6c 6f 61 64 5f 6e 61 76 5f 73 74 61 72 74 5f 77 65 62 22 3a 74 72 75 65 2c 22 77 65 62 5f 61 6c 77 61 79 73 5f 6c 6f 61 64 5f 63 68 61 74 5f 73 75 70 70 6f 72 74 22 3a 74 72 75 65 2c 22 77
                                                                            Data Ascii: _ms_header":true,"use_session_based_sampling":true,"use_ts_visibilitylogger":true,"use_watch_fragments2":true,"vss_final_ping_send_and_write":true,"vss_playback_use_send_and_write":true,"warm_load_nav_start_web":true,"web_always_load_chat_support":true,"w
                                                                            2024-12-02 21:40:39 UTC2202INData Raw: 69 65 73 22 3a 33 2c 22 57 65 62 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 5f 5f 79 6f 75 74 75 62 65 5f 65 6d 62 65 64 73 5f 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 5f 6f 76 65 72 72 69 64 65 22 3a 22 22 2c 22 65 6d 62 65 64 73 5f 77 65 62 5f 73 79 6e 74 68 5f 63 68 5f 68 65 61 64 65 72 73 5f 62 61 6e 6e 65 64 5f 75 72 6c 73 5f 72 65 67 65 78 22 3a 22 22 2c 22 69 6c 5f 70 61 79 6c 6f 61 64 5f 73 63 72 61 70 69 6e 67 22 3a 22 22 2c 22 6c 69 76 65 5f 63 68 61 74 5f 75 6e 69 63 6f 64 65 5f 65 6d 6f 6a 69 5f 6a 73 6f 6e 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 79 6f 75 74 75 62 65 2f 69 6d 67 2f 65 6d 6f 6a 69 73 2f 65 6d 6f 6a 69 73 2d 73 76 67 2d 39 2e 6a 73 6f
                                                                            Data Ascii: ies":3,"WebClientReleaseProcessCritical__youtube_embeds_client_version_override":"","embeds_web_synth_ch_headers_banned_urls_regex":"","il_payload_scraping":"","live_chat_unicode_emoji_json_url":"https://www.gstatic.com/youtube/img/emojis/emojis-svg-9.jso
                                                                            2024-12-02 21:40:39 UTC2202INData Raw: 57 6e 45 74 52 45 38 79 53 57 39 42 51 32 56 76 4f 48 4e 44 4e 58 46 46 53 55 68 52 59 7a 30 25 33 44 22 7d 2c 22 62 72 6f 77 73 65 72 4e 61 6d 65 22 3a 22 43 68 72 6f 6d 65 22 2c 22 62 72 6f 77 73 65 72 56 65 72 73 69 6f 6e 22 3a 22 31 31 37 2e 30 2e 30 2e 30 22 2c 22 61 63 63 65 70 74 48 65 61 64 65 72 22 3a 22 74 65 78 74 2f 68 74 6d 6c 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 6d 6c 3b 71 5c 75 30 30 33 64 30 2e 39 2c 69 6d 61 67 65 2f 61 76 69 66 2c 69 6d 61 67 65 2f 77 65 62 70 2c 69 6d 61 67 65 2f 61 70 6e 67 2c 2a 2f 2a 3b 71 5c 75 30 30 33 64 30 2e 38 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 73 69 67 6e 65 64 2d 65 78 63 68 61 6e 67 65 3b 76 5c 75 30 30 33 64 62 33 3b 71 5c 75 30 30
                                                                            Data Ascii: WnEtRE8ySW9BQ2VvOHNDNXFFSUhRYz0%3D"},"browserName":"Chrome","browserVersion":"117.0.0.0","acceptHeader":"text/html,application/xhtml+xml,application/xml;q\u003d0.9,image/avif,image/webp,image/apng,*/*;q\u003d0.8,application/signed-exchange;v\u003db3;q\u00
                                                                            2024-12-02 21:40:39 UTC2202INData Raw: 36 31 2c 35 31 33 34 33 31 31 30 2c 35 31 33 34 33 32 34 34 2c 35 31 33 34 33 32 35 36 2c 35 31 33 34 33 33 36 38 2c 35 31 33 34 33 38 32 39 2c 35 31 33 34 35 32 39 34 2c 35 31 33 34 35 36 32 39 2c 35 31 33 34 37 35 37 35 2c 35 31 33 34 38 32 30 38 2c 35 31 33 35 30 34 36 32 2c 35 31 33 35 30 39 31 30 2c 35 31 33 35 31 33 36 37 2c 35 31 33 35 33 33 39 33 2c 35 31 33 35 35 34 38 31 2c 35 31 33 35 35 36 37 39 2c 35 31 33 35 37 34 39 37 2c 35 31 33 36 30 35 33 34 22 2c 22 73 65 72 69 61 6c 69 7a 65 64 45 78 70 65 72 69 6d 65 6e 74 46 6c 61 67 73 22 3a 22 48 35 5f 61 73 79 6e 63 5f 6c 6f 67 67 69 6e 67 5f 64 65 6c 61 79 5f 6d 73 5c 75 30 30 33 64 33 30 30 30 30 2e 30 5c 75 30 30 32 36 48 35 5f 65 6e 61 62 6c 65 5f 66 75 6c 6c 5f 70 61 63 66 5f 6c 6f 67 67 69
                                                                            Data Ascii: 61,51343110,51343244,51343256,51343368,51343829,51345294,51345629,51347575,51348208,51350462,51350910,51351367,51353393,51355481,51355679,51357497,51360534","serializedExperimentFlags":"H5_async_logging_delay_ms\u003d30000.0\u0026H5_enable_full_pacf_loggi


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            129192.168.2.649866172.217.17.464437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:38 UTC774OUTGET /s/player/b46bb280/www-player.css HTTP/1.1
                                                                            Host: www.youtube.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembed
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: YSC=iDXbjWjcXxs; VISITOR_INFO1_LIVE=t_cjMfzwxhY; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgOQ%3D%3D
                                                                            2024-12-02 21:40:38 UTC682INHTTP/1.1 200 OK
                                                                            Accept-Ranges: bytes
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                            Content-Length: 405681
                                                                            X-Content-Type-Options: nosniff
                                                                            Server: sffe
                                                                            X-XSS-Protection: 0
                                                                            Date: Thu, 28 Nov 2024 17:19:09 GMT
                                                                            Expires: Fri, 28 Nov 2025 17:19:09 GMT
                                                                            Cache-Control: public, max-age=31536000
                                                                            Last-Modified: Mon, 25 Nov 2024 05:12:10 GMT
                                                                            Content-Type: text/css
                                                                            Vary: Accept-Encoding, Origin
                                                                            Age: 361289
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close
                                                                            2024-12-02 21:40:38 UTC708INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 59 6f 75 54 75 62 65 20 4e 6f 74 6f 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 77 65 62 6b 69 74 2d
                                                                            Data Ascii: @charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-
                                                                            2024-12-02 21:40:38 UTC1390INData Raw: 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 75 6e 73 74 61 72 74 65 64 2d 6d 6f 64 65 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 61 64 2d 73 68 6f 77 69 6e 67 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 65 6e 64 65 64 2d 6d 6f 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 79 74 70 2d 62 69 67
                                                                            Data Ascii: ad-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big
                                                                            2024-12-02 21:40:38 UTC1390INData Raw: 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 79 74 70 2d 66 69 74 2d 63 6f 76 65 72 2d 76 69 64 65 6f 20 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 5b 64 61 74 61 2d 6e 6f 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 74 72 75 65 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6d 65 64 69 61 2d 63 6f 6e 74 72 6f 6c 73 2d 66 75 6c 6c 73 63 72 65
                                                                            Data Ascii: ontainer{display:none}.html5-main-video{position:absolute;top:0;left:0;width:100%;height:100%;outline:0}.ytp-fit-cover-video .html5-main-video{-o-object-fit:cover;object-fit:cover}.html5-main-video[data-no-fullscreen=true]::-webkit-media-controls-fullscre
                                                                            2024-12-02 21:40:38 UTC1390INData Raw: 70 6e 65 78 74 29 7b 74 6f 70 3a 38 39 70 78 7d 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2c 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 74 69 6d 65 6c 79 2d 61 63 74 69 6f 6e 73 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 7d 2e 79 74 70 2d 62 72 61 6e 64 69 6e 67 2d 73 68 6f 77 6e 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 74 69 6d 65 6c 79 2d 61 63 74 69 6f 6e 73 2d 63 6f 6e 74 65 6e 74 7b 72 69 67 68 74 3a 63 61 6c 63 28 32 32 70 78 20 2b 20 76 61 72 28 2d 2d 62 72 61 6e 64 69 6e 67 2d 69 6d 61 67 65 2d 77 69 64 74 68 29 29 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e
                                                                            Data Ascii: pnext){top:89px}.ytp-player-content.ytp-iv-player-content,.ytp-player-content.ytp-timely-actions-content{left:12px;right:12px}.ytp-branding-shown .ytp-player-content.ytp-timely-actions-content{right:calc(22px + var(--branding-image-width))}.ytp-big-mode .
                                                                            2024-12-02 21:40:38 UTC1390INData Raw: 6e 67 2d 65 6e 61 62 6c 65 20 2e 79 74 70 2d 74 69 6d 65 6c 79 2d 61 63 74 69 6f 6e 73 2d 6f 76 65 72 6c 61 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 79 74 70 2d 61 64 2d 6f 76 65 72 6c 61 79 2d 6f 70 65 6e 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 31 35 31 70 78 7d 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 2e 79 74 70 2d 61 64 2d 6f 76 65 72 6c 61 79 2d 6f 70 65 6e 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 31 33 39 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 2e 79 74 70 2d 61 64 2d 6f 76 65 72 6c 61 79 2d 6f 70 65 6e 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 31 34 33 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 2e 79 74 70
                                                                            Data Ascii: ng-enable .ytp-timely-actions-overlay{display:none}.ytp-ad-overlay-open .ytp-player-content{bottom:151px}.ytp-small-mode.ytp-ad-overlay-open .ytp-player-content{bottom:139px}.ytp-embed.ytp-ad-overlay-open .ytp-player-content{bottom:143px}.ytp-big-mode.ytp
                                                                            2024-12-02 21:40:38 UTC1390INData Raw: 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 65 6e 64 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 65 66 74 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 35 38 7d 2e 79 74 70 2d 73 68 6f 72 74 73 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77
                                                                            Data Ascii: lex;-webkit-flex-wrap:nowrap;flex-wrap:nowrap;-webkit-box-pack:end;-webkit-justify-content:flex-end;justify-content:flex-end;left:12px;right:12px;top:0;z-index:58}.ytp-shorts-mode .ytp-chrome-top{-webkit-box-orient:vertical;-webkit-box-direction:normal;-w
                                                                            2024-12-02 21:40:38 UTC1390INData Raw: 31 2c 31 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 6d 75 74 65 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 36 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 6e 65 78 74 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 6d 69 6e 69 70 6c 61 79 65 72 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2e 79 74 70 2d 72 65 6d 6f 74 65 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a
                                                                            Data Ascii: 1,1);overflow:hidden}.ytp-chrome-controls .ytp-button.ytp-mute-button{padding:6px}.ytp-chrome-controls .ytp-button.ytp-next-button{padding:0}.ytp-chrome-controls .ytp-button.ytp-miniplayer-button,.ytp-chrome-controls .ytp-button.ytp-remote-button{padding:
                                                                            2024-12-02 21:40:38 UTC1390INData Raw: 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 70 78 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 2d 31 32 70 78 7d 2e 79 74 70 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 62 75 74 74 6f 6e 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 70 78 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 31 30 30 25 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 72 65 76 2d 62 75 74 74 6f 6e 3a 3a 62 65 66 6f 72 65 2c 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 70 6c 61 79 2d 62 75 74 74 6f 6e 2d 70 6c 61 79 6c 69 73 74 29 3a 3a 62 65
                                                                            Data Ascii: on:absolute;top:5px;bottom:0;left:-12px}.ytp-fullscreen-button::after{content:"";display:block;width:12px;position:absolute;top:5px;bottom:0;left:100%}.ytp-big-mode .ytp-prev-button::before,.ytp-big-mode .ytp-play-button:not(.ytp-play-button-playlist)::be
                                                                            2024-12-02 21:40:38 UTC1390INData Raw: 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 38 70 78 3b 62 6f 74 74 6f 6d 3a 36 70 78 7d 2e 79 74 70 2d 65 6d 62 65 64 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 3a 61 66 74 65 72 7b 68 65 69 67 68 74 3a 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 6c 65 66 74 3a 32 30 70 78 3b 62 6f 74 74 6f 6d 3a 38 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 3a 61 66 74 65 72 7b 68 65 69 67 68 74 3a 33 70
                                                                            Data Ascii: controls .ytp-button[aria-pressed]::after{left:18px;bottom:6px}.ytp-embed .ytp-chrome-controls .ytp-button[aria-pressed]::after{height:2px;border-radius:2px;left:20px;bottom:8px}.ytp-big-mode .ytp-chrome-controls .ytp-button[aria-pressed]::after{height:3p
                                                                            2024-12-02 21:40:38 UTC1390INData Raw: 74 6f 6e 73 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 2d 62 75 74 74 6f 6e 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 74 65 78 74 2d 73 68 61 64 6f 77 3a 69 6e 68 65 72 69 74 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 79 74 70 2d 73 68 6f 72 74 73 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 2d 62 75 74 74 6f 6e 73 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 34 38 70 78 7d 2e 79 74 70 2d 73 68 61 72 65 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 73 68 61 72 65 2d 62 75 74 74 6f 6e 2d 76 69 73 69 62 6c 65 29 2c 2e 79 74 70 2d 63 6f 70 79 6c 69 6e 6b 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 63 6f
                                                                            Data Ascii: tons{white-space:nowrap}.ytp-chrome-top-buttons .ytp-button{text-shadow:inherit}[dir=rtl] .ytp-shorts-mode .ytp-chrome-top-buttons{position:absolute;top:0;right:0;width:48px}.ytp-share-button:not(.ytp-share-button-visible),.ytp-copylink-button:not(.ytp-co


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            130192.168.2.649868116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:38 UTC831OUTGET /wp-content/plugins/page-scroll-to-id/js/page-scroll-to-id.min.js?ver=1.7.5 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
                                                                            2024-12-02 21:40:38 UTC509INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:38 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Mon, 21 Mar 2022 04:59:35 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 26001
                                                                            date: Mon, 02 Dec 2024 21:40:38 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:38 UTC859INData Raw: 2f 2a 20 50 61 67 65 20 73 63 72 6f 6c 6c 20 74 6f 20 69 64 20 2d 20 76 65 72 73 69 6f 6e 20 31 2e 37 2e 35 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 4f 2c 78 2c 63 2c 65 29 7b 76 61 72 20 6e 2c 4d 2c 73 2c 69 2c 6c 2c 61 2c 6f 2c 72 2c 75 2c 68 2c 74 2c 64 2c 70 3d 22 6d 50 61 67 65 53 63 72 6f 6c 6c 32 69 64 22 2c 62 3d 22 6d 50 53 32 69 64 22 2c 67 3d 7b 73 63 72 6f 6c 6c 53 70 65 65 64 3a 31 65 33 2c 61 75 74 6f 53 63 72 6f 6c 6c 53 70 65 65 64 3a 21 30 2c 73 63 72 6f 6c 6c 45 61 73 69 6e 67 3a 22 65 61 73 65 49 6e 4f 75 74 51 75 69 6e 74 22 2c 73 63 72 6f 6c 6c 69 6e 67 45 61 73 69 6e 67 3a 22 65 61 73 65 4f 75 74 51 75 69 6e 74 22 2c 70 61 67 65 45 6e 64 53 6d 6f 6f 74 68 53 63 72 6f 6c 6c 3a 21 30 2c 6c 61 79 6f 75 74 3a 22 76 65 72 74 69 63 61 6c
                                                                            Data Ascii: /* Page scroll to id - version 1.7.5 */!function(O,x,c,e){var n,M,s,i,l,a,o,r,u,h,t,d,p="mPageScroll2id",b="mPS2id",g={scrollSpeed:1e3,autoScrollSpeed:!0,scrollEasing:"easeInOutQuint",scrollingEasing:"easeOutQuint",pageEndSmoothScroll:!0,layout:"vertical
                                                                            2024-12-02 21:40:39 UTC14994INData Raw: 6f 72 3d 22 2e 22 2b 74 7d 4d 2e 6c 69 76 65 53 65 6c 65 63 74 6f 72 26 26 28 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2b 3d 22 2c 22 2b 4d 2e 6c 69 76 65 53 65 6c 65 63 74 6f 72 29 2c 6e 3d 6e 3f 6e 2b 22 2c 22 2b 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3a 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2c 4d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 6f 72 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 4f 28 6e 29 26 26 30 21 3d 3d 4f 28 6e 29 2e 6c 65 6e 67 74 68 7c 7c 28 6e 3d 22 2e 6d 5f 50 61 67 65 53 63 72 6f 6c 6c 32 69 64 2c 61 5b 72 65 6c 7e 3d 27 6d 5f 50 61 67 65 53 63 72 6f 6c 6c 32 69 64 27 5d 2c 2e 70 61 67 65 2d 73 63 72 6f 6c 6c 2d 74 6f 2d 69 64 2c 61 5b 72 65 6c 7e 3d 27 70 61 67 65 2d 73 63 72 6f 6c 6c 2d 74 6f 2d 69 64 27 5d 2c 2e 5f
                                                                            Data Ascii: or="."+t}M.liveSelector&&(this.selector+=","+M.liveSelector),n=n?n+","+this.selector:this.selector,M.defaultSelector&&("object"==typeof O(n)&&0!==O(n).length||(n=".m_PageScroll2id,a[rel~='m_PageScroll2id'],.page-scroll-to-id,a[rel~='page-scroll-to-id'],._
                                                                            2024-12-02 21:40:39 UTC10148INData Raw: 22 22 2c 6e 29 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 6e 7d 7d 6f 28 22 68 74 6d 6c 22 29 2e 63 73 73 28 22 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 22 2c 22 61 75 74 6f 22 29 2c 77 69 6e 64 6f 77 2e 74 77 65 6e 74 79 74 77 65 6e 74 79 26 26 77 69 6e 64 6f 77 2e 74 77 65 6e 74 79 74 77 65 6e 74 79 2e 73 6d 6f 6f 74 68 53 63 72 6f 6c 6c 26 26 28 77 69 6e 64 6f 77 2e 74 77 65 6e 74 79 74 77 65 6e 74 79 2e 73 6d 6f 6f 74 68 53 63 72 6f 6c 6c 3d 6e 75 6c 6c 29 7d 29 2c 6f 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 75 2e 74 6f 74 61 6c 5f 69 6e 73 74 61 6e 63 65 73 3b 65 2b 2b 29 7b 30 3c 3d 75 2e 69 6e 73 74 61 6e 63 65 73 5b 63 2b 22 5f 69
                                                                            Data Ascii: "",n):window.location.href=n}}o("html").css("scroll-behavior","auto"),window.twentytwenty&&window.twentytwenty.smoothScroll&&(window.twentytwenty.smoothScroll=null)}),o(window).on("load",function(){for(var e=0;e<u.total_instances;e++){0<=u.instances[c+"_i


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            131192.168.2.649869116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:38 UTC636OUTGET /wp-content/uploads/2021/08/avt-suiteapps-supply-chain-featured-web.png HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
                                                                            2024-12-02 21:40:39 UTC497INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:38 GMT
                                                                            content-type: image/png
                                                                            last-modified: Wed, 04 Aug 2021 08:43:43 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 295622
                                                                            date: Mon, 02 Dec 2024 21:40:38 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:39 UTC1368INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 51 00 00 03 58 08 03 00 00 00 3b 6f 82 d3 00 00 03 00 50 4c 54 45 00 00 00 04 04 05 81 86 7f 86 8b 84 0a 0a 09 8b 90 8a 13 13 0d 8f 95 8f fe fa e9 f1 f0 e8 f8 f4 eb 1a 1d 14 93 99 94 97 9e 9b 22 24 1b 7b 7e 78 e1 e8 e4 ea ed e8 19 3c 79 2b 2c 22 49 37 23 15 36 70 da e4 df 41 30 1f 3c 35 2f 1b 41 81 33 33 27 0b 28 5d 41 40 33 11 2f 68 4a 47 3b d4 de db d3 df e3 1f 47 89 55 3e 21 08 24 51 0c 0f 13 bf d6 d4 fc fd fd 4d 40 2c e5 e6 d8 ed d3 b6 fb f4 df 5c 47 2c ef d9 bd 21 4c 93 30 23 1a 13 17 1d fe f9 d8 53 4e 42 ea eb e0 28 55 9a ea cf af 3a 2a 15 73 76 70 4d 36 16 5f 58 49 a0 c8 c5 67 4f 31 dd de d2 38 29 24 6e 61 4c 27 1b 18 6b 58 3e f1 ec d8 b4 d2 cf 53 4a 34 2f 1c 0c 78 5e 3d d2 dc d1 2a 5b a5 cb
                                                                            Data Ascii: PNGIHDRQX;oPLTE"${~x<y+,"I7#6pA0<5/A33'(]A@3/hJG;GU>!$QM@,\G,!L0#SNB(U:*svpM6_XIgO18)$naL'kX>SJ4/x^=*[
                                                                            2024-12-02 21:40:39 UTC14994INData Raw: 28 90 a4 27 52 a2 84 14 9c f0 58 4f 98 ad 59 14 51 4a e7 a8 a1 c4 da 31 54 60 86 cd 02 68 e6 45 0f 10 99 7b 14 c0 31 db 49 e9 fd c0 49 1b 11 5b 12 e0 04 ed ec 97 b4 ae 09 a2 e0 51 b4 92 e1 09 cf 13 53 12 9d 3e a6 64 50 d0 1e 80 12 78 c2 38 91 21 24 ae ea 3e 4a e9 24 09 49 54 c9 a3 04 67 42 e2 51 1e 31 3a 30 33 96 80 63 aa 9b 6e cb ba 28 7b f0 28 81 29 9b e7 be 3d 0e 8a a5 d8 09 75 cd 4a 38 17 e8 42 f4 6e c9 10 96 a9 f0 41 83 27 96 78 11 9f a2 4d 81 f2 98 10 e5 51 4a a7 e8 99 a2 87 13 9d 31 b1 81 c2 87 10 af 42 9a 18 73 79 83 61 b1 09 0c 89 38 51 a8 c4 22 02 41 95 50 c5 5c 00 ca 0a 1c 6b b1 fb 92 0f 92 b7 15 5d 26 e2 c0 38 ed c1 5a d7 63 e6 4e bc b7 04 2a e5 51 4a e7 28 c2 84 29 c2 99 58 d3 13 1e 4f fc c8 08 10 82 47 89 68 a1 ae a1 d6 f9 09 69 c6 c4 b1 a2
                                                                            Data Ascii: ('RXOYQJ1T`hE{1II[QS>dPx8!$>J$ITgBQ1:03cn({()=uJ8BnA'xMQJ1Bsya8Q"AP\k]&8ZcN*QJ()XOGhi
                                                                            2024-12-02 21:40:39 UTC16384INData Raw: e6 e0 50 3e 4d 00 54 11 af 95 11 9f 70 45 98 69 3e e4 52 78 ac f0 57 60 2a b0 0e b8 0c 88 92 ea 48 26 53 4f 7e 5f f2 b2 6e a2 90 93 b5 c5 b2 58 14 64 3d 8a a9 62 03 1d c2 81 3c aa c9 40 8a ec 3b 2a 03 cb bc 16 73 91 16 65 88 92 6f 89 d2 d5 d4 4c 1e 25 90 21 4a 4a 28 23 c5 b6 45 24 5b c8 a9 f8 3a d4 ca 68 92 94 35 1e 45 13 65 75 2e a2 0c 93 f9 9d ea 8f 19 a2 b8 eb 4f cc d5 84 2d c6 7a 5c 52 ce 03 48 5c b9 79 f3 dc b9 f7 b5 3e 62 09 1a f4 fe fb e7 6e de 10 a0 dc 53 38 51 70 e1 0c 4f fe 75 e3 dc 8d 73 f3 a4 57 24 9b e2 37 f3 04 bd 44 a9 84 28 f8 14 7e 16 04 29 10 85 a8 55 85 3e 0a 28 9a 28 e4 66 97 e1 51 cc 85 b3 55 ce 0a 7a d3 dc 71 8c 6d ae 5d 8d f5 43 ee 74 ac b5 26 e6 4a b3 20 b1 27 ef 9e c2 74 f7 88 b1 e8 b6 7b a9 24 b9 66 b3 18 e6 e4 dc 9a 47 8b 83 85
                                                                            Data Ascii: P>MTpEi>RxW`*H&SO~_nXd=b<@;*seoL%!JJ(#E$[:h5Eeu.O-z\RH\y>bnS8QpOusW$7D(~)U>((fQUzqm]Ct&J 't{$fG
                                                                            2024-12-02 21:40:39 UTC16384INData Raw: 99 d5 79 14 88 32 1c f4 3f 3d 44 a0 93 ee 22 8a cf 07 51 fa f9 bf a4 88 12 3d a5 db 1d cf 30 1c f1 e8 5c 0c 57 ec eb 30 3c e1 b0 b2 1f b9 b9 51 e3 44 3d 74 3a 4f cd 4e 15 a0 d8 98 c7 08 a2 84 a2 9e 43 ec 46 79 5a 74 44 b7 42 44 f2 05 32 db 63 90 b2 a2 ee 8e 2e 43 14 a7 66 96 1e 6e 73 ad 47 51 92 02 da c1 0f 51 e2 d6 d7 44 a5 6d 1f 3c b9 3e 6f 12 fd 8d 5a 3d 44 91 c1 b3 eb 1e ca a5 a8 0a 0e 88 12 f0 ff 9b b6 f3 0f aa 32 2b e3 78 ab a9 5b ba e2 2a 2d 64 ae 59 eb 42 2d a5 d9 26 6e c4 8f 42 4a 06 07 46 6a b3 14 6c 0a 36 76 97 61 36 4c 9b d6 96 4d 28 35 a7 d9 75 2b 7f 54 a8 b0 62 b5 0d 59 c9 44 c2 b4 63 c5 de 2e 6e 37 64 c8 40 70 2e 57 02 a3 71 63 2a 9a 69 6f f5 4f f5 79 9e 73 5e 0e 2f ef de 5b db 8f ef 7b de 1f f7 c2 d6 ea 72 3f 7c 9f e7 3c e7 39 da cf 77 aa
                                                                            Data Ascii: y2?=D"Q=0\W0<QD=t:ONCFyZtDBD2c.CfnsGQQDm<>oZ=D2+x[*-dYB-&nBJFjl6va6LM(5u+TbYDc.n7d@p.Wqc*ioOys^/[{r?|<9w
                                                                            2024-12-02 21:40:39 UTC16384INData Raw: 8c f2 75 c4 a3 25 03 55 95 47 c9 6b 55 73 21 57 de 14 a0 1c 28 3f d0 ab e7 a3 c8 58 25 f6 c1 25 23 ab 88 b2 85 eb 8b fb eb 67 0c ab 95 82 5f 12 a2 cc d3 51 4f 5d f9 e6 f5 9b e9 de a8 67 c1 b3 11 3c d9 b1 6e f7 8e dc 25 b9 db db 08 4e 90 4e 70 8c ab 65 82 dd e3 c3 bd aa 82 2c 31 4f 2c 4f 20 4a 9b f0 c0 69 cb 77 0e f3 00 25 bc 1a ae 74 48 3d 7a 1c 50 09 51 c6 34 51 7a ae 73 ef 17 67 24 a9 5c 65 8e 72 97 2c 92 cc ac fe b9 61 00 9b a4 41 90 97 26 7c e6 2d 19 a2 c0 11 b0 02 51 78 12 be 53 65 f0 fa 15 50 32 0d 51 e0 09 27 ff 61 7a f0 f9 d7 3d 55 80 92 20 40 99 96 28 5d 42 14 36 4d 93 aa 18 73 21 9a aa 54 77 2c 49 13 a5 f7 f3 0e 42 b8 73 93 eb d8 d3 51 a2 7c 48 9b 94 67 5e fd c6 29 41 f2 81 37 be 66 0a 37 22 fb be 0a 54 d8 a4 9d 0c 9a 1a a9 cf a5 34 30 ac 88 d2
                                                                            Data Ascii: u%UGkUs!W(?X%%#g_QO]g<n%NNpe,1O,O Jiw%tH=zPQ4Qzsg$\er,aA&|-QxSeP2Q'az=U @(]B6Ms!Tw,IBsQ|Hg^)A7f7"T40
                                                                            2024-12-02 21:40:39 UTC16384INData Raw: 69 76 4b ae 10 65 b7 37 63 0f 56 e4 90 53 26 ec db f9 e7 d9 48 43 8a f8 7a a4 1e e5 50 7d 7d 3c 48 b1 fe 44 81 92 ee f2 af 2e 8f 62 6f 15 c5 f0 84 7e 0a 8e 26 dc 0b 47 20 8a 80 44 0f c4 e8 e2 1e 80 12 5d e0 a6 44 69 8d 26 4a e5 30 44 39 bc dc 10 e5 70 16 bd 22 21 ca 6a c9 a3 ac 9e 3f 13 a2 90 1d 01 14 42 11 c8 c2 53 ea 0a 21 88 4e fd 70 2a 50 f4 db 58 a2 b4 2a 51 b2 f2 61 89 23 0a 4e c5 23 4a ab 89 7a 20 4a 41 1e af 85 28 05 69 cf 5f 1b 38 85 49 b9 46 1e 25 2a ea c1 6d 38 a2 6c b1 44 e1 c1 11 65 8b 12 a5 33 8a 28 5b 2c 51 d4 c5 e8 17 20 aa 85 9e 28 e1 e6 e9 f7 4c 08 06 d4 a3 0c 34 45 13 25 e0 11 a5 2d 42 94 1e 3f 51 da 46 20 4a 40 89 d2 23 1e c5 12 25 14 6a 8e 75 29 8a 11 8e 18 a6 b8 c8 c8 79 94 b8 31 e3 c6 3b a0 58 a2 90 38 74 0e 45 63 9e 87 66 4e 79 ff
                                                                            Data Ascii: ivKe7cVS&HCzP}}<HD.bo~&G D]Di&J0D9p"!j?BS!Np*PX*Qa#N#Jz JA(i_8IF%*m8lDe3([,Q (L4E%-B?QF J@#%ju)y1;X8tEcfNy
                                                                            2024-12-02 21:40:39 UTC16384INData Raw: 10 45 be 52 92 0c 4f 14 79 a9 44 d9 18 4b 94 e5 51 1e c5 12 65 b2 7a 94 53 d7 ae 9d 22 33 0b 51 1e fd c5 bf ff 3a e3 c5 1f ff f8 cd 53 65 4b 0d 4d a3 e0 42 fa 07 84 28 fd b2 8f f1 b5 1e aa 69 03 c1 40 5f 4b 59 d2 e4 80 ec 34 28 44 d9 f0 a7 17 6f 97 ec f9 d9 a3 0f e4 46 e5 51 a4 fd 52 75 fb 6b d7 5f 3b da d0 47 56 37 68 56 0a f6 42 94 d0 6b af 59 a2 d0 cd 80 31 42 94 de 08 51 9a 42 44 3c 3d 6d 3c fb 88 52 03 51 de 69 a2 1e cd cc 42 94 c1 de 7e 1f 51 ae fb 89 a2 40 31 48 b9 34 7c 1e c5 86 3d dc 56 4c e1 9a a7 60 b1 fe c4 c9 4d a8 fa 90 e2 e2 1e 4c 8a 12 e5 33 6b bf b5 68 73 fd ce 3d f3 17 18 a2 dc 1a 93 3c 4f 88 b2 80 3f 62 31 15 6e 52 77 5f 7b 28 be fb ca 05 ba 09 48 6f 14 21 8a 91 77 8f a9 76 73 70 d1 d7 9c 7e ad 5d 1f e7 11 85 a9 0d 70 62 75 91 0b 88 bc
                                                                            Data Ascii: EROyDKQezS"3Q:SeKMB(i@_KY4(DoFQRuk_;GV7hVBkY1BQBD<=m<RQiB~Q@1H4|=VL`ML3khs=<O?b1nRw_{(Ho!wvsp~]pbu
                                                                            2024-12-02 21:40:39 UTC16384INData Raw: 8b c6 13 ab 48 f9 a6 88 13 61 0a 9a 12 28 b4 5e 54 15 6c e4 e3 81 9c da e5 6c 6a 96 0c 0a 4f b0 ba 27 77 44 9d 98 ca c4 4c 95 48 08 24 18 d1 9b 64 64 8d a3 3a c6 6d 27 78 69 4a 11 f2 94 66 d1 c4 08 77 b3 55 5e ab 67 18 2f 92 46 c1 4a a5 28 92 95 15 9c 60 b5 1c 00 e4 09 c4 00 33 68 34 0b 53 f8 ad d4 9f c8 36 f1 d6 30 a7 93 57 f6 74 8e 08 61 1a b9 2b 8a 88 44 e1 f7 68 b5 35 0a 2b 14 74 36 22 0a 43 46 d5 bd 31 51 9e d8 d6 37 8e 44 e8 98 ad dd d5 3e d6 de d3 33 4e 14 69 47 06 c5 d5 0d 82 24 5c eb 63 a1 d4 74 00 77 ba 79 32 29 5c 3c 3b 3d e9 5f b7 79 63 20 4a 6c 34 12 f0 fa 43 91 eb 8b 8b 50 2c f4 9d d2 e0 f5 fd 11 5c 11 89 dd e4 03 91 a5 40 c4 fb 5a f7 52 01 a9 10 f7 c0 76 d9 87 46 da b6 fd 53 9f da dd 31 60 7b 72 7c 62 08 77 23 f8 47 21 76 02 d8 0c 5a 5b 1b
                                                                            Data Ascii: Ha(^TlljO'wDLH$dd:m'xiJfwU^g/FJ(`3h4S60Wta+Dh5+t6"CF1Q7D>3NiG$\ctwy2)\<;=_yc Jl4CP,\@ZRvFS1`{r|bw#G!vZ[
                                                                            2024-12-02 21:40:39 UTC16384INData Raw: c1 04 27 0c da cd dd 84 28 1a ec 78 e3 89 29 3d bf 83 bd cd 78 a2 e6 48 01 19 2e 4e 42 8b ea ed e9 f1 0e 8f 76 55 28 2e 51 de a1 c3 59 02 3e 8e 45 3b 74 2f b7 57 63 ad 5d f9 a1 cd 38 82 2f ed f0 78 c7 98 a2 bd 9e e7 3b 59 bc 5b 0b 8b c9 3c f1 a9 ea d3 3b 2a 4f ce 4f 0d 75 e8 cc 31 50 d4 4e 4f 13 41 c5 71 98 d8 4a 87 d3 c5 cd 25 4a 1c e0 c4 61 8d c3 45 d6 09 47 9e 06 5a 9c 33 d5 44 81 18 81 28 9c 37 96 cc ac 10 65 07 81 42 b7 a8 07 a2 6c b0 0d 9c 97 b5 51 22 1b 13 45 bc de 71 e0 1a 65 40 66 d6 a2 9e de 1a 1a e5 ba 69 94 2b 21 8f 02 1e 64 80 98 0e 7d 45 f2 28 5e 33 9b dc 33 bb ae 59 15 27 8a ef f5 e0 d3 b3 c7 32 d8 eb d9 19 2b 51 da 10 25 44 3d 2b ac f6 85 2d bd 4e 63 24 99 d9 fc 03 c8 10 45 aa f0 9d 28 7b 39 51 8e 02 51 d8 14 d2 b7 47 df 6c 12 f5 90 c1 e5
                                                                            Data Ascii: '(x)=xH.NBvU(.QY>E;t/Wc]8/x;Y[<;*OOu1PNOAqJ%JaEGZ3D(7eBlQ"Eqe@fi+!d}E(^33Y'2+Q%D=+-Nc$E({9QQGl
                                                                            2024-12-02 21:40:39 UTC16384INData Raw: 92 8d e5 72 81 40 a7 cd 76 f6 d2 62 6b 9f ef 07 11 d7 50 6d b7 af 3b 50 30 84 49 bf a2 8a 6a 49 ac 86 95 4e 09 52 70 81 28 8b 69 a2 80 87 a5 98 28 69 8d b2 b7 d4 da 7b 42 0a a5 5e 24 8d 62 1b c9 e4 51 9c 28 cd 66 51 88 72 5b 88 d2 2d 73 84 e7 11 e2 e2 a1 13 85 20 45 89 b2 60 42 65 19 6e 74 37 17 8c 28 30 44 89 02 68 22 a2 34 12 a2 f4 37 8b 3f b7 0c 4f 36 cb 9d b5 4f 7d 59 ae 54 02 27 90 64 ab b7 b5 cb 16 cf 67 ae 5f bc f9 d2 b3 4f 9d 1d 7b 7c e1 de 1b fe f6 b7 37 dc bb 70 73 cc ec dc 83 07 bf 84 28 66 06 15 c1 8a e7 6a 93 4a 95 8b fd f8 a7 0f 95 8b 0e 15 29 54 01 18 84 3f 8a 13 63 0a 2f 84 22 2c d3 3c 79 9f df ae 14 80 12 56 0e 92 e3 55 0a cd 34 8a 12 85 99 30 c7 32 b2 71 d3 1e 08 62 43 9b 75 75 f6 ca 20 92 6e c8 93 a8 fc 44 fb b1 66 34 11 64 f8 0b 3f 50
                                                                            Data Ascii: r@vbkPm;P0IjINRp(i(i{B^$bQ(fQr[-s E`Bent7(0Dh"47?O6O}YT'dg_O{|7ps(fjJ)T?c/",<yVU402qbCuu nDf4d?P


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            132192.168.2.649870172.217.17.464437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:38 UTC778OUTGET /s/player/b46bb280/player_ias.vflset/en_US/embed.js HTTP/1.1
                                                                            Host: www.youtube.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembed
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: YSC=iDXbjWjcXxs; VISITOR_INFO1_LIVE=t_cjMfzwxhY; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgOQ%3D%3D
                                                                            2024-12-02 21:40:39 UTC688INHTTP/1.1 200 OK
                                                                            Accept-Ranges: bytes
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                            Content-Length: 66200
                                                                            X-Content-Type-Options: nosniff
                                                                            Server: sffe
                                                                            X-XSS-Protection: 0
                                                                            Date: Thu, 28 Nov 2024 08:05:15 GMT
                                                                            Expires: Fri, 28 Nov 2025 08:05:15 GMT
                                                                            Cache-Control: public, max-age=31536000
                                                                            Last-Modified: Mon, 25 Nov 2024 05:12:10 GMT
                                                                            Content-Type: text/javascript
                                                                            Vary: Accept-Encoding, Origin
                                                                            Age: 394524
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close
                                                                            2024-12-02 21:40:39 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 2a 2f 0a 2f 2a 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 6a 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6d 75 74 65 64 41 75 74 6f 70 6c 61 79 3d 21 31 3b 61 2e 65 6e 64 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 61 2e 6c 69 6d 69 74 65 64 50 6c 61 79 62 61 63 6b 44 75 72 61 74 69 6f 6e 49 6e 53 65 63 6f 6e 64 73 3d 4e 61 4e 3b 67 2e
                                                                            Data Ascii: (function(g){var window=this;/* Copyright 2017 Google LLC SPDX-License-Identifier: BSD-3-Clause*//* SPDX-License-Identifier: Apache-2.0*/'use strict';var jjb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 29 7d 29 3b 0a 72 65 74 75 72 6e 20 61 7d 2c 6d 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 4a 3a 22 73 76 67 22 2c 0a 59 3a 7b 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 76 65 72 73 69 6f 6e 3a 22 31 2e 31 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 31 30 20 32 36 22 2c 77 69 64 74 68 3a 22 31 30 30 25 22 7d 2c 58 3a 5b 7b 4a 3a 22 70 61 74 68 22 2c 4a 63 3a 21 30 2c 53 3a 22 79 74 70 2d 73 76 67 2d 66 69 6c 6c 22 2c 59 3a 7b 64 3a 22 4d 20 31 36 2e 36 38 2c 2e 39 39 20 43 20 31 33 2e 35 35 2c 31 2e 30 33 20 37 2e 30 32 2c 31 2e 31 36 20 34 2e 39 39 2c 31 2e 36 38 20 63 20 2d 31 2e 34 39 2c 2e 34 20 2d 32 2e 35 39 2c 31 2e 36 20 2d 32 2e 39 39 2c 33 20 2d 30 2e 36 39 2c 32 2e 37 20 2d 30 2e 36 38 2c 38 2e 33 31 20 2d 30 2e 36 38 2c
                                                                            Data Ascii: )});return a},mjb=function(){return{J:"svg",Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},X:[{J:"path",Jc:!0,S:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 32 2e 39 30 2c 2d 30 2e 32 31 20 63 20 30 2c 31 20 2d 30 2e 30 38 2c 31 2e 36 20 2d 30 2e 32 38 2c 32 20 2d 30 2e 31 2c 2e 34 20 2d 30 2e 35 2c 2e 36 32 20 2d 31 2c 2e 36 32 20 2d 30 2e 33 2c 30 20 2d 30 2e 36 31 2c 2d 30 2e 31 31 20 2d 30 2e 38 31 2c 2d 30 2e 33 31 20 2d 30 2e 32 2c 2d 30 2e 33 20 2d 30 2e 33 30 2c 2d 30 2e 35 39 20 2d 30 2e 34 30 2c 2d 31 2e 30 39 20 2d 30 2e 31 2c 2d 30 2e 35 20 2d 30 2e 30 39 2c 2d 31 2e 32 31 20 2d 30 2e 30 39 2c 2d 32 2e 32 31 20 6c 20 30 2c 2d 30 2e 37 38 20 35 2e 37 31 2c 2d 30 2e 30 39 20 30 2c 2d 32 2e 36 32 20 63 20 30 2c 2d 31 2e 36 20 2d 30 2e 31 30 2c 2d 32 2e 37 38 20 2d 30 2e 34 30 2c 2d 33 2e 36 38 20 2d 30 2e 32 2c 2d 30 2e 38 39 20 2d 30 2e 37 31 2c 2d 31 2e 35 39 20 2d 31 2e 33 31 2c 2d 31 2e 39 39 20
                                                                            Data Ascii: 2.90,-0.21 c 0,1 -0.08,1.6 -0.28,2 -0.1,.4 -0.5,.62 -1,.62 -0.3,0 -0.61,-0.11 -0.81,-0.31 -0.2,-0.3 -0.30,-0.59 -0.40,-1.09 -0.1,-0.5 -0.09,-1.21 -0.09,-2.21 l 0,-0.78 5.71,-0.09 0,-2.62 c 0,-1.6 -0.10,-2.78 -0.40,-3.68 -0.2,-0.89 -0.71,-1.59 -1.31,-1.99
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 31 2e 30 39 20 63 20 30 2c 2d 31 20 2d 30 2e 30 30 2c 2d 31 2e 37 31 20 2e 30 39 2c 2d 32 2e 32 31 20 30 2c 2d 30 2e 34 20 2e 31 31 2c 2d 30 2e 38 20 2e 33 31 2c 2d 31 20 2e 32 2c 2d 30 2e 33 20 2e 35 31 2c 2d 30 2e 34 30 20 2e 38 31 2c 2d 30 2e 34 30 20 7a 20 6d 20 2d 35 30 2e 34 39 2c 2e 31 32 20 63 20 2e 35 2c 30 20 2e 38 2c 2e 31 38 20 31 2c 2e 36 38 20 2e 31 39 2c 2e 35 20 2e 32 38 2c 31 2e 33 30 20 2e 32 38 2c 32 2e 34 30 20 6c 20 30 2c 34 2e 36 38 20 63 20 30 2c 31 2e 31 20 2d 30 2e 30 38 2c 31 2e 39 30 20 2d 30 2e 32 38 2c 32 2e 34 30 20 2d 30 2e 32 2c 2e 35 20 2d 30 2e 35 2c 2e 36 38 20 2d 31 2c 2e 36 38 20 2d 30 2e 35 2c 30 20 2d 30 2e 37 39 2c 2d 30 2e 31 38 20 2d 30 2e 39 39 2c 2d 30 2e 36 38 20 2d 30 2e 32 2c 2d 30 2e 35 20 2d 30 2e 33 31 2c
                                                                            Data Ascii: 1.09 c 0,-1 -0.00,-1.71 .09,-2.21 0,-0.4 .11,-0.8 .31,-1 .2,-0.3 .51,-0.40 .81,-0.40 z m -50.49,.12 c .5,0 .8,.18 1,.68 .19,.5 .28,1.30 .28,2.40 l 0,4.68 c 0,1.1 -0.08,1.90 -0.28,2.40 -0.2,.5 -0.5,.68 -1,.68 -0.5,0 -0.79,-0.18 -0.99,-0.68 -0.2,-0.5 -0.31,
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 33 39 2e 38 33 20 31 31 37 2e 37 35 20 33 35 2e 36 35 43 31 31 37 2e 37 35 20 33 31 2e 37 39 20 31 31 35 2e 39 33 20 33 30 2e 33 39 20 31 31 31 2e 38 35 20 32 37 2e 34 37 43 31 30 39 2e 36 37 20 32 35 2e 39 31 20 31 30 38 2e 33 39 20 32 35 2e 30 39 20 31 30 38 2e 33 39 20 32 32 2e 39 35 43 31 30 38 2e 33 39 20 32 31 2e 34 37 20 31 30 39 2e 32 37 20 32 30 2e 36 31 20 31 31 30 2e 38 39 20 32 30 2e 36 31 43 31 31 32 2e 36 39 20 32 30 2e 36 31 20 31 31 33 2e 33 33 20 32 31 2e 38 31 20 31 31 33 2e 33 33 20 32 35 2e 32 39 4c 31 31 37 2e 34 35 20 32 35 2e 30 37 43 31 31 37 2e 37 37 20 31 39 2e 35 37 20 31 31 35 2e 37 31 20 31 37 2e 32 33 20 31 31 30 2e 39 37 20 31 37 2e 32 33 43 31 30 36 2e 35 37 20 31 37 2e 32 33 20 31 30 34 2e 31 37 20 31 39 2e 32 37 20 31 30
                                                                            Data Ascii: 39.83 117.75 35.65C117.75 31.79 115.93 30.39 111.85 27.47C109.67 25.91 108.39 25.09 108.39 22.95C108.39 21.47 109.27 20.61 110.89 20.61C112.69 20.61 113.33 21.81 113.33 25.29L117.45 25.07C117.77 19.57 115.71 17.23 110.97 17.23C106.57 17.23 104.17 19.27 10
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 38 2e 36 31 20 34 2e 36 37 20 33 34 2e 33 33 20 32 2e 33 38 20 32 39 2e 36 38 20 31 2e 34 36 43 32 35 2e 30 32 20 2e 35 33 20 32 30 2e 32 30 20 31 2e 30 31 20 31 35 2e 38 31 20 32 2e 38 32 43 31 31 2e 34 33 20 34 2e 36 34 20 37 2e 36 38 20 37 2e 37 31 20 35 2e 30 34 20 31 31 2e 36 36 43 32 2e 34 30 20 31 35 2e 36 31 20 31 20 32 30 2e 32 35 20 31 20 32 35 43 30 2e 39 39 20 32 38 2e 31 35 20 31 2e 36 31 20 33 31 2e 32 37 20 32 2e 38 32 20 33 34 2e 31 38 43 34 2e 30 33 20 33 37 2e 30 39 20 35 2e 37 39 20 33 39 2e 37 34 20 38 2e 30 32 20 34 31 2e 39 37 43 31 30 2e 32 35 20 34 34 2e 31 39 20 31 32 2e 38 39 20 34 35 2e 39 36 20 31 35 2e 38 31 20 34 37 2e 31 37 43 31 38 2e 37 32 20 34 38 2e 33 37 20 32 31 2e 38 34 20 34 39 20 32 34 2e 39 39 20 34 39 5a 4d 32 34
                                                                            Data Ascii: 8.61 4.67 34.33 2.38 29.68 1.46C25.02 .53 20.20 1.01 15.81 2.82C11.43 4.64 7.68 7.71 5.04 11.66C2.40 15.61 1 20.25 1 25C0.99 28.15 1.61 31.27 2.82 34.18C4.03 37.09 5.79 39.74 8.02 41.97C10.25 44.19 12.89 45.96 15.81 47.17C18.72 48.37 21.84 49 24.99 49ZM24
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 29 7b 76 61 72 20 62 3d 7b 73 74 61 63 6b 3a 5b 5d 2c 0a 65 72 72 6f 72 3a 76 6f 69 64 20 30 2c 68 61 73 45 72 72 6f 72 3a 21 31 7d 3b 74 72 79 7b 76 61 72 20 63 3b 67 2e 62 62 28 62 2c 28 63 3d 72 6a 62 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 28 29 29 3b 66 6f 72 28 76 61 72 20 64 3d 67 2e 78 28 61 2e 6b 46 29 2c 65 3d 64 2e 6e 65 78 74 28 29 3b 21 65 2e 64 6f 6e 65 3b 65 3d 64 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 66 3d 65 2e 76 61 6c 75 65 3b 66 28 29 7d 61 2e 6b 46 2e 6c 65 6e 67 74 68 3d 30 7d 63 61 74 63 68 28 68 29 7b 62 2e 65 72 72 6f 72 3d 68 2c 62 2e 68 61 73 45 72 72 6f 72 3d 21 30 7d 66 69 6e 61 6c 6c 79 7b 67 2e 63 62 28 62 29 7d 7d 7d 2c 70 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 4a 61 29 7b 61 2e 4a 61 3d 21
                                                                            Data Ascii: ){var b={stack:[],error:void 0,hasError:!1};try{var c;g.bb(b,(c=rjb)==null?void 0:c());for(var d=g.x(a.kF),e=d.next();!e.done;e=d.next()){var f=e.value;f()}a.kF.length=0}catch(h){b.error=h,b.hasError=!0}finally{g.cb(b)}}},pjb=function(a){if(!a.Ja){a.Ja=!
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 26 28 61 2e 73 74 61 63 6b 3d 61 2e 73 74 61 63 6b 2e 72 65 70 6c 61 63 65 28 61 2e 6d 65 73 73 61 67 65 2c 63 29 29 2c 61 2e 6d 65 73 73 61 67 65 3d 63 29 7d 63 61 74 63 68 28 64 29 7b 7d 7d 7d 2c 45 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 2e 59 6f 28 74 68 69 73 29 3b 0a 69 66 28 67 2e 57 6f 28 74 68 69 73 29 29 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 74 68 69 73 2e 70 67 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 67 2e 58 6f 28 74 68 69 73 2e 70 67 5b 61 5d 2c 74 68 69 73 2e 47 6e 5b 61 5d 29 3b 74 68 69 73 2e 70 67 2e 6c 65 6e 67 74 68 3d 74 68 69 73 2e 5a 79 2e 6c 65 6e 67 74 68 3d 74 68 69 73 2e 47 6e 2e 6c 65 6e 67 74 68 3d 30 3b 74 68 69 73 2e 73 6a 26 26 28 74 68 69 73 2e 73 6a 2e 6c 65 6e 67 74 68 3d 74 68 69 73 2e 58 75 2e 6c 65 6e 67 74 68 3d
                                                                            Data Ascii: &(a.stack=a.stack.replace(a.message,c)),a.message=c)}catch(d){}}},Ejb=function(){g.Yo(this);if(g.Wo(this))for(var a=0;a<this.pg.length;a++)g.Xo(this.pg[a],this.Gn[a]);this.pg.length=this.Zy.length=this.Gn.length=0;this.sj&&(this.sj.length=this.Xu.length=
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 79 29 29 29 7b 66 6f 72 28 76 61 72 20 64 3d 6e 75 6c 6c 2c 65 3d 21 31 2c 66 3d 30 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 66 3c 68 3b 2b 2b 66 29 7b 76 61 72 20 6c 3d 61 5b 66 5d 2c 6d 3d 6c 2e 51 69 3b 0a 69 66 28 21 6d 29 72 65 74 75 72 6e 20 6c 2e 43 64 3b 64 3d 3d 3d 6e 75 6c 6c 26 26 28 64 3d 7b 7d 29 3b 6d 3d 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 64 2c 6d 29 3f 64 5b 6d 5d 3a 64 5b 6d 5d 3d 63 28 6d 29 3b 69 66 28 6d 3d 3d 3d 6c 2e 5a 69 29 72 65 74 75 72 6e 20 6c 2e 43 64 3b 6d 3d 3d 6e 75 6c 6c 26 26 28 65 3d 21 30 29 7d 69 66 28 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 62 3d 4e 6a 62 5b 62 5d 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6e 75 6d 62 65 72 22 3f 62 3a 6e 75 6c 6c 7d 2c 51 6a
                                                                            Data Ascii: y))){for(var d=null,e=!1,f=0,h=a.length;f<h;++f){var l=a[f],m=l.Qi;if(!m)return l.Cd;d===null&&(d={});m=Object.hasOwnProperty.call(d,m)?d[m]:d[m]=c(m);if(m===l.Zi)return l.Cd;m==null&&(e=!0)}if(e)return null}b=Njb[b];return typeof b==="number"?b:null},Qj
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 6a 62 2e 63 61 6c 6c 28 63 2c 64 29 29 7b 62 3d 61 3b 76 61 72 20 65 3d 64 2c 66 3d 63 5b 64 5d 3b 65 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 3e 3d 30 3f 62 2e 73 65 74 50 72 6f 70 65 72 74 79 28 65 2c 66 29 3a 62 5b 65 5d 3d 66 7d 7d 7d 2c 5a 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 74 79 70 65 6f 66 20 63 3b 0a 64 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 64 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 61 5b 62 5d 3d 63 3a 57 6a 62 28 61 2c 62 2c 63 29 7d 2c 24 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6e 65 77 20 55 6a 62 3b 0a 61 2e 5f 5f 64 65 66 61 75 6c 74 3d 5a 6a 62 3b 61 2e 73 74 79 6c 65 3d 59 6a 62 3b 72 65 74 75 72 6e 20 61 7d 2c 61 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 28
                                                                            Data Ascii: jb.call(c,d)){b=a;var e=d,f=c[d];e.indexOf("-")>=0?b.setProperty(e,f):b[e]=f}}},Zjb=function(a,b,c){var d=typeof c;d==="object"||d==="function"?a[b]=c:Wjb(a,b,c)},$jb=function(){var a=new Ujb;a.__default=Zjb;a.style=Yjb;return a},akb=function(a,b,c,d){(


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            133192.168.2.649871172.217.17.464437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:38 UTC789OUTGET /s/player/b46bb280/www-embed-player.vflset/www-embed-player.js HTTP/1.1
                                                                            Host: www.youtube.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembed
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: YSC=iDXbjWjcXxs; VISITOR_INFO1_LIVE=t_cjMfzwxhY; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgOQ%3D%3D
                                                                            2024-12-02 21:40:39 UTC689INHTTP/1.1 200 OK
                                                                            Accept-Ranges: bytes
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                            Content-Length: 339696
                                                                            X-Content-Type-Options: nosniff
                                                                            Server: sffe
                                                                            X-XSS-Protection: 0
                                                                            Date: Thu, 28 Nov 2024 23:23:30 GMT
                                                                            Expires: Fri, 28 Nov 2025 23:23:30 GMT
                                                                            Cache-Control: public, max-age=31536000
                                                                            Last-Modified: Mon, 25 Nov 2024 05:12:10 GMT
                                                                            Content-Type: text/javascript
                                                                            Vary: Accept-Encoding, Origin
                                                                            Age: 339429
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close
                                                                            2024-12-02 21:40:39 UTC701INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 72 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 63 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                            Data Ascii: (function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 63 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 68 3d 66 3b 63 61 28 74 68 69 73 2c 22
                                                                            Data Ascii: d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.h=f;ca(this,"
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 70 65 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 6c 79 2e 63 61 6c 6c 28 63 2c 65 2c 64 29 7c 7c 65 7d 7d 28 29 2c 6c 61 3b 0a 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 6c 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 65 6c 73 65 7b 76 61 72 20 6d 61 3b 61 3a 7b 76 61 72 20 6f 61 3d 7b 61 3a 21 30 7d 2c 70 61 3d 7b 7d 3b 74 72 79 7b 70 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6f 61 3b 6d 61 3d 70 61 2e 61 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 6d 61 3d 21 31 7d 6c 61 3d 6d 61 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e
                                                                            Data Ascii: pe||Object.prototype);return Function.prototype.apply.call(c,e,d)||e}}(),la;if(typeof Object.setPrototypeOf=="function")la=Object.setPrototypeOf;else{var ma;a:{var oa={a:!0},pa={};try{pa.__proto__=oa;ma=pa.a;break a}catch(a){}ma=!1}la=ma?function(a,b){a.
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 6f 69 64 20 30 3b 74 68 69 73 2e 68 3d 31 3b 74 68 69 73 2e 44 3d 74 68 69 73 2e 6f 3d 30 3b 74 68 69 73 2e 52 3d 74 68 69 73 2e 6a 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 69 66 28 61 2e 42 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 61 2e 42 3d 21 30 7d 0a 77 61 2e 70 72 6f 74 6f 74 79 70 65 2e 48 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 69 3d 61 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 2c 62 29 7b 61 2e 6a 3d 7b 65 78 63 65 70 74 69 6f 6e 3a 62 2c 6e 64 3a 21 30 7d 3b 61 2e 68 3d 61 2e 6f 7c 7c 61 2e 44 7d 0a 77 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28
                                                                            Data Ascii: oid 0;this.h=1;this.D=this.o=0;this.R=this.j=null}function xa(a){if(a.B)throw new TypeError("Generator is already running");a.B=!0}wa.prototype.H=function(a){this.i=a};function ya(a,b){a.j={exception:b,nd:!0};a.h=a.o||a.D}wa.prototype.return=function(
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 2e 6e 65 78 74 2c 62 2c 61 2e 68 2e 48 29 3a 28 61 2e 68 2e 48 28 62 29 2c 62 3d 46 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 74 68 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 78 61 28 61 2e 68 29 3b 61 2e 68 2e 75 3f 62 3d 45 61 28 61 2c 61 2e 68 2e 75 5b 22 74 68 72 6f 77 22 5d 2c 62 2c 61 2e 68 2e 48 29 3a 28 79 61 28 61 2e 68 2c 62 29 2c 62 3d 46 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 74 68 69 73 2e 72 65 74 75 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 44 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 48 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e
                                                                            Data Ascii: .next,b,a.h.H):(a.h.H(b),b=Fa(a));return b};this.throw=function(b){xa(a.h);a.h.u?b=Ea(a,a.h.u["throw"],b,a.h.H):(ya(a.h,b),b=Fa(a));return b};this.return=function(b){return Da(a,b)};this[Symbol.iterator]=function(){return this}}function Ha(a){function
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 74 68 69 73 2e 6a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 67 3b 7d 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e 63 61 6c 6c 28 68 2c 6d 29 29 7d 7d 0a 76 61 72 20 68 3d 74 68 69 73 2c 6b 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 67 28 74 68 69 73 2e 5a 29 2c 72 65 6a 65 63 74 3a 67 28 74 68 69 73 2e 44 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 67 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 44 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f 6d 69 73 65 20 63 61 6e 6e 6f 74 20 72 65 73 6f
                                                                            Data Ascii: this.j(function(){throw g;})};b.prototype.o=function(){function g(l){return function(m){k||(k=!0,l.call(h,m))}}var h=this,k=!1;return{resolve:g(this.Z),reject:g(this.D)}};b.prototype.Z=function(g){if(g===this)this.D(new TypeError("A Promise cannot reso
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 67 3c 74 68 69 73 2e 69 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 66 2e 69 28 74 68 69 73 2e 69 5b 67 5d 29 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 7d 3b 0a 76 61 72 20 66 3d 6e 65 77 20 63 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 6f 28 29 3b 67 2e 61 63 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 61 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6f 28 29 3b 74 72 79 7b 67 2e 63 61 6c 6c 28 68 2c 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69
                                                                            Data Ascii: g<this.i.length;++g)f.i(this.i[g]);this.i=null}};var f=new c;b.prototype.ja=function(g){var h=this.o();g.ac(h.resolve,h.reject)};b.prototype.ta=function(g,h){var k=this.o();try{g.call(h,k.resolve,k.reject)}catch(l){k.reject(l)}};b.prototype.then=functi
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 28 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 75 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e
                                                                            Data Ascii: ()).done;)l=l.value,this.set(l[0],l[1])}}function c(){}function d(k){var l=typeof k;return l==="object"&&k!==null||l==="function"}function e(k){if(!ua(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m in
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 2b 2b 67 2c 66 2e 73 65 74 28 6b 2c 6c 29 29 3a 6c 3d 22 70 5f 22 2b 6b 3b 76 61 72 20 6d 3d 68 5b 30 5d 5b 6c 5d 3b 69 66 28 6d 26 26 75 61 28 68 5b 30 5d 2c 6c 29 29 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 6e 3d 6d 5b 68 5d 3b 69 66 28 6b 21 3d 3d 6b 26 26 6e 2e 6b 65 79 21 3d 3d 6e 2e 6b 65 79 7c 7c 6b 3d 3d 3d 6e 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 65 6e 74 72 79 3a 6e 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 65 6e 74 72 79 3a 76 6f 69 64 20 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69
                                                                            Data Ascii: ++g,f.set(k,l)):l="p_"+k;var m=h[0][l];if(m&&ua(h[0],l))for(h=0;h<m.length;h++){var n=m[h];if(k!==k&&n.key!==n.key||k===n.key)return{id:l,list:m,index:h,entry:n}}return{id:l,list:m,index:-1,entry:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;i
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 73 69 7a 65 3d 30 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 28 68 3d 64 28 74 68 69 73 2c 68 29 2e 65 6e 74 72 79 29 26 26 68 2e 76 61 6c 75 65 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75
                                                                            Data Ascii: size=0};e.prototype.has=function(h){return!!d(this,h).entry};e.prototype.get=function(h){return(h=d(this,h).entry)&&h.value};e.prototype.entries=function(){return c(this,function(h){return[h.key,h.value]})};e.prototype.keys=function(){return c(this,fu


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            134192.168.2.649872172.217.17.464437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:39 UTC777OUTGET /s/player/b46bb280/player_ias.vflset/en_US/base.js HTTP/1.1
                                                                            Host: www.youtube.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.youtube.com/embed/qXjfxDuDBkU?feature=oembed
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: YSC=iDXbjWjcXxs; VISITOR_INFO1_LIVE=t_cjMfzwxhY; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgOQ%3D%3D
                                                                            2024-12-02 21:40:39 UTC690INHTTP/1.1 200 OK
                                                                            Accept-Ranges: bytes
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                            Content-Length: 2498278
                                                                            X-Content-Type-Options: nosniff
                                                                            Server: sffe
                                                                            X-XSS-Protection: 0
                                                                            Date: Thu, 28 Nov 2024 11:10:19 GMT
                                                                            Expires: Fri, 28 Nov 2025 11:10:19 GMT
                                                                            Cache-Control: public, max-age=31536000
                                                                            Last-Modified: Mon, 25 Nov 2024 05:12:10 GMT
                                                                            Content-Type: text/javascript
                                                                            Vary: Accept-Encoding, Origin
                                                                            Age: 383420
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close
                                                                            2024-12-02 21:40:39 UTC700INData Raw: 76 61 72 20 5f 79 74 5f 70 6c 61 79 65 72 3d 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 55 73 65 20 6f 66 20 74 68
                                                                            Data Ascii: var _yt_player={};(function(g){var window=this;/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC All Rights Reserved. Use of th
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69
                                                                            Data Ascii: erge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included i
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 20 20 20 69 6e 63 6c 75 64 69 6e 67 20 63 6f 6d 6d 65 72 63 69 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2c 20 61 6e 64 20 74 6f 20 61 6c 74 65 72 20 69 74 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 0a 20 20 20 66 72 65 65 6c 79 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 73 74 72 69 63 74 69 6f 6e 73 3a 0a 20 20 20 31 2e 20 54 68 65 20 6f 72 69 67 69 6e 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6d 69 73 72 65 70 72 65 73 65 6e 74 65 64 3b 20 79 6f 75 20 6d 75 73 74 20 6e 6f 74 0a 20 20 20 20 20 20 63 6c 61 69 6d 20 74 68 61 74 20 79 6f 75 20 77 72 6f 74 65 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 6f 66 74 77 61 72 65 2e 20 49 66 20 79 6f 75
                                                                            Data Ascii: including commercial applications, and to alter it and redistribute it freely, subject to the following restrictions: 1. The origin of this software must not be misrepresented; you must not claim that you wrote the original software. If you
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 0a 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55
                                                                            Data Ascii: ect to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLU
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 65 2c 69 65 2c 4e 63 61 2c 6a 65 2c 51 63 61 2c 65 62 2c 6b 65 2c 6c 65 2c 53 64 2c 56 64 2c 6d 65 2c 55 63 61 2c 6e 65 2c 6f 65 2c 56 63 61 2c 67 62 2c 71 65 2c 72 65 2c 73 65 2c 74 65 2c 75 65 2c 76 65 2c 77 65 2c 57 63 61 2c 78 65 2c 58 63 61 2c 79 65 2c 59 63 61 2c 41 65 2c 7a 65 2c 42 65 2c 43 65 2c 45 65 2c 46 65 2c 47 65 2c 5a 63 61 2c 61 64 61 2c 49 65 2c 62 64 61 2c 63 64 61 2c 4a 65 2c 4b 65 2c 4e 65 2c 65 64 61 2c 66 64 61 2c 4f 65 2c 6a 64 61 2c 6d 64 61 2c 67 64 61 2c 6c 64 61 2c 6b 64 61 2c 69 64 61 2c 68 64 61 2c 6e 64 61 2c 50 65 2c 6f 64 61 2c 55 65 2c 56 65 2c 71 64 61 2c 57 65 2c 73 64 61 2c 58 65 2c 59 65 2c 5a 65 2c 74 64 61 2c 24 65 2c 75 64 61 2c 61 66 2c 76 64 61 2c 77 64 61 2c 62 66 2c 78 64 61 2c 63 66 2c 64 66 2c 0a 66 66 2c 67
                                                                            Data Ascii: e,ie,Nca,je,Qca,eb,ke,le,Sd,Vd,me,Uca,ne,oe,Vca,gb,qe,re,se,te,ue,ve,we,Wca,xe,Xca,ye,Yca,Ae,ze,Be,Ce,Ee,Fe,Ge,Zca,ada,Ie,bda,cda,Je,Ke,Ne,eda,fda,Oe,jda,mda,gda,lda,kda,ida,hda,nda,Pe,oda,Ue,Ve,qda,We,sda,Xe,Ye,Ze,tda,$e,uda,af,vda,wda,bf,xda,cf,df,ff,g
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 61 2c 71 68 61 2c 72 68 61 2c 73 68 61 2c 4b 6b 2c 4c 6b 2c 4d 6b 2c 74 68 61 2c 4e 6b 2c 4f 6b 2c 50 6b 2c 51 6b 2c 75 68 61 2c 52 6b 2c 53 6b 2c 54 6b 2c 76 68 61 2c 77 68 61 2c 55 6b 2c 78 68 61 2c 4b 6a 2c 41 68 61 2c 42 68 61 2c 43 68 61 2c 44 68 61 2c 79 68 61 2c 56 6b 2c 59 6b 2c 5a 6b 2c 24 6b 2c 46 68 61 2c 62 6c 2c 61 6c 2c 47 68 61 2c 48 68 61 2c 49 68 61 2c 66 6c 2c 4a 68 61 2c 67 6c 2c 68 6c 2c 4b 68 61 2c 4c 68 61 2c 69 6c 2c 4e 68 61 2c 6a 6c 2c 4d 68 61 2c 4f 68 61 2c 50 68 61 2c 51 68 61 2c 6b 6c 2c 6c 6c 2c 6d 6c 2c 6e 6c 2c 6f 6c 2c 70 6c 2c 71 6c 2c 52 68 61 2c 72 6c 2c 73 6c 2c 74 6c 2c 53 68 61 2c 55 68 61 2c 56 68 61 2c 76 6c 2c 78 6c 2c 77 6c 2c 7a 6c 2c 41 6c 2c 42 6c 2c 58 68 61 2c 59 68 61 2c 43 6c 2c 44 6c 2c 45 6c 2c 24 68 61
                                                                            Data Ascii: a,qha,rha,sha,Kk,Lk,Mk,tha,Nk,Ok,Pk,Qk,uha,Rk,Sk,Tk,vha,wha,Uk,xha,Kj,Aha,Bha,Cha,Dha,yha,Vk,Yk,Zk,$k,Fha,bl,al,Gha,Hha,Iha,fl,Jha,gl,hl,Kha,Lha,il,Nha,jl,Mha,Oha,Pha,Qha,kl,ll,ml,nl,ol,pl,ql,Rha,rl,sl,tl,Sha,Uha,Vha,vl,xl,wl,zl,Al,Bl,Xha,Yha,Cl,Dl,El,$ha
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 70 2c 49 70 2c 4a 70 2c 4c 70 2c 4d 70 2c 72 6d 61 2c 4e 70 2c 4f 70 2c 50 70 2c 74 6d 61 2c 53 70 2c 75 6d 61 2c 76 6d 61 2c 54 70 2c 78 6d 61 2c 56 70 2c 57 70 2c 58 70 2c 59 70 2c 79 6d 61 2c 5a 70 2c 61 71 2c 62 71 2c 63 71 2c 64 71 2c 7a 6d 61 2c 66 71 2c 67 71 2c 68 71 2c 69 71 2c 6a 71 2c 6b 71 2c 41 6d 61 2c 42 6d 61 2c 43 6d 61 2c 44 6d 61 2c 45 6d 61 2c 46 6d 61 2c 6c 71 2c 47 6d 61 2c 73 71 2c 48 6d 61 2c 49 6d 61 2c 4a 6d 61 2c 74 71 2c 76 71 2c 77 71 2c 78 71 2c 41 71 2c 42 71 2c 43 71 2c 4c 6d 61 2c 46 71 2c 47 71 2c 48 71 2c 4d 6d 61 2c 4e 6d 61 2c 49 71 2c 4f 6d 61 2c 50 6d 61 2c 4b 71 2c 58 6d 61 2c 59 6d 61 2c 5a 6d 61 2c 4c 71 2c 24 6d 61 2c 61 6e 61 2c 64 6e 61 2c 4e 71 2c 66 6e 61 2c 65 6e 61 2c 50 71 2c 67 6e 61 2c 68 6e 61 2c 52 71
                                                                            Data Ascii: p,Ip,Jp,Lp,Mp,rma,Np,Op,Pp,tma,Sp,uma,vma,Tp,xma,Vp,Wp,Xp,Yp,yma,Zp,aq,bq,cq,dq,zma,fq,gq,hq,iq,jq,kq,Ama,Bma,Cma,Dma,Ema,Fma,lq,Gma,sq,Hma,Ima,Jma,tq,vq,wq,xq,Aq,Bq,Cq,Lma,Fq,Gq,Hq,Mma,Nma,Iq,Oma,Pma,Kq,Xma,Yma,Zma,Lq,$ma,ana,dna,Nq,fna,ena,Pq,gna,hna,Rq
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 2c 6c 77 2c 6a 72 61 2c 6e 77 2c 71 77 2c 70 77 2c 6f 77 2c 72 77 2c 74 77 2c 6d 72 61 2c 73 72 61 2c 75 72 61 2c 72 72 61 2c 71 72 61 2c 74 72 61 2c 77 77 2c 7a 77 2c 77 72 61 2c 76 72 61 2c 45 77 2c 46 77 2c 6c 72 61 2c 46 72 61 2c 4c 77 2c 45 72 61 2c 49 72 61 2c 44 72 61 2c 76 77 2c 4d 77 2c 44 77 2c 4a 77 2c 0a 47 72 61 2c 42 77 2c 6f 72 61 2c 6e 72 61 2c 70 72 61 2c 79 77 2c 43 72 61 2c 51 77 2c 50 72 61 2c 4f 72 61 2c 52 77 2c 52 72 61 2c 53 72 61 2c 54 72 61 2c 54 77 2c 55 72 61 2c 56 72 61 2c 57 72 61 2c 59 72 61 2c 5a 72 61 2c 57 77 2c 61 73 61 2c 58 77 2c 62 73 61 2c 63 73 61 2c 65 73 61 2c 66 73 61 2c 5a 77 2c 67 73 61 2c 69 73 61 2c 24 77 2c 6a 73 61 2c 61 78 2c 62 78 2c 41 74 2c 6f 73 61 2c 74 73 61 2c 68 78 2c 76 73 61 2c 79 73 61 2c 6a 78
                                                                            Data Ascii: ,lw,jra,nw,qw,pw,ow,rw,tw,mra,sra,ura,rra,qra,tra,ww,zw,wra,vra,Ew,Fw,lra,Fra,Lw,Era,Ira,Dra,vw,Mw,Dw,Jw,Gra,Bw,ora,nra,pra,yw,Cra,Qw,Pra,Ora,Rw,Rra,Sra,Tra,Tw,Ura,Vra,Wra,Yra,Zra,Ww,asa,Xw,bsa,csa,esa,fsa,Zw,gsa,isa,$w,jsa,ax,bx,At,osa,tsa,hx,vsa,ysa,jx
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 2c 48 43 2c 49 43 2c 4a 43 2c 4b 43 2c 4c 43 2c 4d 43 2c 4e 43 2c 4f 43 2c 50 43 2c 51 43 2c 52 43 2c 53 43 2c 54 43 2c 55 43 2c 56 43 2c 57 43 2c 58 43 2c 59 43 2c 5a 43 2c 24 43 2c 61 44 2c 62 44 2c 63 44 2c 64 44 2c 65 44 2c 66 44 2c 67 44 2c 68 44 2c 69 44 2c 6a 44 2c 6b 44 2c 6c 44 2c 6d 44 2c 6e 44 2c 6f 44 2c 70 44 2c 71 44 2c 72 44 2c 73 44 2c 74 44 2c 75 44 2c 76 44 2c 77 44 2c 79 44 2c 7a 44 2c 4c 76 61 2c 41 44 2c 5a 2c 42 44 2c 78 44 2c 43 44 2c 44 44 2c 45 44 2c 4e 76 61 2c 47 44 2c 50 76 61 2c 46 44 2c 51 76 61 2c 49 44 2c 52 76 61 2c 4b 44 2c 48 44 2c 4c 44 2c 4d 44 2c 4e 44 2c 50 44 2c 54 76 61 2c 55 76 61 2c 56 76 61 2c 57 76 61 2c 59 44 2c 5a 44 2c 0a 55 44 2c 24 44 2c 59 76 61 2c 5a 76 61 2c 24 76 61 2c 61 77 61 2c 53 76 61 2c 62 77 61
                                                                            Data Ascii: ,HC,IC,JC,KC,LC,MC,NC,OC,PC,QC,RC,SC,TC,UC,VC,WC,XC,YC,ZC,$C,aD,bD,cD,dD,eD,fD,gD,hD,iD,jD,kD,lD,mD,nD,oD,pD,qD,rD,sD,tD,uD,vD,wD,yD,zD,Lva,AD,Z,BD,xD,CD,DD,ED,Nva,GD,Pva,FD,Qva,ID,Rva,KD,HD,LD,MD,ND,PD,Tva,Uva,Vva,Wva,YD,ZD,UD,$D,Yva,Zva,$va,awa,Sva,bwa
                                                                            2024-12-02 21:40:39 UTC1390INData Raw: 2c 50 49 2c 52 49 2c 63 7a 61 2c 53 49 2c 54 49 2c 55 49 2c 64 7a 61 2c 56 49 2c 65 7a 61 2c 57 49 2c 66 7a 61 2c 58 49 2c 67 7a 61 2c 68 7a 61 2c 59 49 2c 69 7a 61 2c 6a 7a 61 2c 6b 7a 61 2c 5a 49 2c 24 49 2c 61 4a 2c 62 4a 2c 63 4a 2c 6c 7a 61 2c 6d 7a 61 2c 64 4a 2c 65 4a 2c 66 4a 2c 6e 7a 61 2c 67 4a 2c 68 4a 2c 69 4a 2c 6a 4a 2c 6b 4a 2c 6f 7a 61 2c 70 7a 61 2c 6c 4a 2c 6d 4a 2c 71 7a 61 2c 6e 4a 2c 6f 4a 2c 70 4a 2c 71 4a 2c 6c 77 61 2c 72 7a 61 2c 73 7a 61 2c 72 4a 2c 74 7a 61 2c 75 7a 61 2c 76 7a 61 2c 73 4a 2c 74 4a 2c 75 4a 2c 76 4a 2c 77 4a 2c 78 4a 2c 79 4a 2c 7a 4a 2c 41 4a 2c 42 4a 2c 43 4a 2c 77 7a 61 2c 78 7a 61 2c 4a 4a 2c 4b 4a 2c 79 7a 61 2c 4c 4a 2c 53 4a 2c 4e 4a 2c 44 7a 61 2c 49 7a 61 2c 45 7a 61 2c 4a 7a 61 2c 4c 7a 61 2c 4d 7a 61
                                                                            Data Ascii: ,PI,RI,cza,SI,TI,UI,dza,VI,eza,WI,fza,XI,gza,hza,YI,iza,jza,kza,ZI,$I,aJ,bJ,cJ,lza,mza,dJ,eJ,fJ,nza,gJ,hJ,iJ,jJ,kJ,oza,pza,lJ,mJ,qza,nJ,oJ,pJ,qJ,lwa,rza,sza,rJ,tza,uza,vza,sJ,tJ,uJ,vJ,wJ,xJ,yJ,zJ,AJ,BJ,CJ,wza,xza,JJ,KJ,yza,LJ,SJ,NJ,Dza,Iza,Eza,Jza,Lza,Mza


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            135192.168.2.64987313.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:39 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:39 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:39 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 474
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                            ETag: "0x8DC582BA4037B0D"
                                                                            x-ms-request-id: e8c8f6d8-301e-0052-3262-4365d6000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214039Z-174f7845968psccphC1EWRuz9s000000156000000000ng90
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:39 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            136192.168.2.649876116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:39 UTC628OUTGET /wp-content/uploads/2021/08/avt-suiteapps-manufacturing-web.png HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
                                                                            2024-12-02 21:40:39 UTC497INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:39 GMT
                                                                            content-type: image/png
                                                                            last-modified: Mon, 02 Aug 2021 04:06:30 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 364365
                                                                            date: Mon, 02 Dec 2024 21:40:39 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:39 UTC1368INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 51 00 00 03 58 08 03 00 00 00 3b 6f 82 d3 00 00 03 00 50 4c 54 45 00 00 00 fd fd fe 46 63 7c 3f 5b 75 4a 69 83 1b 19 2b 12 0d 1e 21 20 22 16 15 27 15 15 17 f4 f6 f6 3b 55 6f 7b 99 b0 1a 1b 1c 81 9f b4 36 4f 69 24 2d 44 33 33 37 1b 1c 32 70 92 ac 29 35 49 2c 2d 31 4e 6f 8c 39 39 3d 3e 5f 7d 65 85 9f 3f 41 43 6f 8d a4 1c 29 41 33 49 62 25 27 2a 0e 0a 16 25 27 3d 2e 42 5a 23 20 35 55 7e a0 1b 11 22 88 a7 bd 68 8b a6 78 92 a8 1c 22 39 29 3b 53 63 8d ae 47 46 49 5b 86 a8 55 76 92 4c 76 9a 5e 7e 98 52 4d 4e 42 39 32 d3 d5 d6 56 5a 5f cd cd ce 16 13 0d 4c 41 3b 4e 53 58 61 5e 5e 41 51 63 e9 ea e6 d8 de df 6a 6f 75 65 69 69 41 6c 93 3b 49 5a 5c 61 67 3a 31 29 21 32 4b ea ef f2 2f 29 22 32 3b 4a 37 42 52 75
                                                                            Data Ascii: PNGIHDRQX;oPLTEFc|?[uJi+! "';Uo{6Oi$-D3372p)5I,-1No99=>_}e?ACo)A3Ib%'*%'=.BZ# 5U~"hx"9);ScGFI[UvLv^~RMNB92VZ_LA;NSXa^^AQcjoueiiAl;IZ\ag:1)!2K/)"2;J7BRu
                                                                            2024-12-02 21:40:40 UTC14994INData Raw: e7 92 cb 75 02 8a 2c 14 7c e5 b0 0f 60 94 7f d3 c9 a9 d8 04 40 ed 48 28 f6 ed 2f 91 4f 20 94 fd c1 f9 e0 5c 8c e2 59 69 2d 1e 4f e0 c5 ba 25 bc 9d a1 51 42 66 83 55 e1 88 42 c1 03 97 82 d4 3a 53 57 43 04 c7 6a 91 43 8a f8 64 75 e1 aa c3 21 c5 b1 b4 24 52 4a 62 29 99 d6 ad 7a ad 36 c2 6d 44 4a 91 b2 67 6c 14 ae 7a 56 56 58 29 9a e2 87 94 78 6c 51 94 c2 21 45 d1 b9 f2 11 6c db 71 4a 66 f7 27 36 4a d7 24 a1 48 3e 51 c9 26 be 4f 4e a7 55 82 03 b7 4b 84 62 20 e1 90 54 06 97 45 14 79 3b 4e 4f d9 25 a4 13 98 dd 30 36 36 c8 26 fb 9b 30 0a 2b 05 46 29 91 51 f0 ea 35 bd ee 9a 19 3b ac 7a 42 66 84 6e 51 72 37 20 14 d1 09 4e 13 16 48 29 60 95 8d a2 3e b8 da e9 64 d2 4a 49 c1 28 c9 64 52 2b 2c 15 90 51 c8 28 c7 de f1 cb 46 21 c4 28 8f 1f a7 6f 2d a1 0d 01 a3 00 32 ca
                                                                            Data Ascii: u,|`@H(/O \Yi-O%QBfUB:SWCjCdu!$RJb)z6mDJglzVVX)xlQ!ElqJf'6J$H>Q&ONUKb TEy;NO%066&0+F)Q5;zBfnQr7 NH)`>dJI(dR+,Q(F!(o-2
                                                                            2024-12-02 21:40:40 UTC16384INData Raw: 87 d3 b6 58 26 78 1f dc c9 12 7a e4 24 0a c1 04 71 8f 42 8a ca c4 6a 65 78 14 01 8a f0 44 ab 78 45 61 c1 d2 12 92 c5 42 96 e4 2f 22 23 fc 01 51 f8 d6 28 51 a7 b0 83 e7 8f 4b 41 93 8d 50 e9 8a 3c 26 4a be 98 14 3c e4 a0 21 5e e5 a3 ef e6 a0 27 33 ec 79 4f ee 95 82 ee 96 5e af 82 47 66 5e d6 80 08 1f 9a 31 59 b3 41 4c 13 a7 66 4a 0b 88 82 60 c3 1b 15 a2 00 29 44 14 04 3d 42 14 f6 28 53 0d 4f 11 51 00 09 9a 38 f6 de a2 d7 0a 77 09 10 a6 a8 a4 4a b5 5e d7 63 97 1a 14 f0 84 1e 74 0b 44 61 f3 32 de d1 df 1a b0 52 f9 28 d5 80 d0 9f aa af 6f fa 34 be de 99 64 ca a2 1c 52 54 a1 1b 7f 4d 4c 2d 6d e0 32 7d 4f 48 16 1a 52 ed 3e 0e 5f 08 ab 95 bd 83 bb fa f0 75 dd f1 a8 b7 5a c1 0e 6e 69 ac 61 c2 a7 a2 1e ab e1 51 c4 cb b4 86 ea 7b f4 cf a2 89 22 40 01 51 da c2 fd 08
                                                                            Data Ascii: X&xz$qBjexDxEaB/"#Q(QKAP<&J<!^'3yO^Gf^1YALfJ`)D=B(SOQ8wJ^ctDa2R(o4dRTML-m2}OHR>_uZniaQ{"@Q
                                                                            2024-12-02 21:40:40 UTC16384INData Raw: 6d 80 45 61 8f 52 96 96 9d 92 54 65 54 44 31 58 fb 37 46 99 4d 0a 21 5d c1 d8 47 6e 25 b5 42 81 0f 6e b8 2e 65 c1 8a 19 ef f4 54 9f 02 52 f6 50 23 fc 95 f5 27 4e 64 ed 8f af f9 f4 e7 86 35 a2 0c 85 10 e5 f5 7f bc 73 1b 90 32 00 a2 50 8c 74 04 c3 ce 3c 44 34 da b1 45 7b fb ab cb 3e 92 7c 61 74 40 be d0 d7 37 78 e3 12 11 65 7b f3 3a 95 47 b1 9f 5d 99 b3 8a fd 57 16 88 a2 fd bf 53 3d 0a e7 47 80 14 70 22 0f ad 29 a6 3f fc 50 e2 dc 98 0a 47 85 cf 51 e6 b0 ba 2b c5 c8 68 4b d1 1b 11 13 e1 de ee a5 0b b3 d6 60 92 1d 8b 79 23 25 67 48 46 2b da a9 f4 cc 8f 7e 9b 9d 7b e1 e3 6d 32 00 ac 8c 89 52 11 e6 32 9c 91 15 44 44 6c 53 24 f0 89 a2 72 34 2e 69 ed ec 11 9e 80 1d ac 6c 1a cf 49 12 1e e0 c0 26 60 d0 2d 0a 0e 82 ca 0f cb d7 86 44 3e 2f d1 ce 70 e1 5d 80 82 1d bf
                                                                            Data Ascii: mEaRTeTD1X7FM!]Gn%Bn.eTRP#'Nd5s2Pt<D4E{>|at@7xe{:G]WS=Gp")?PGQ+hK`y#%gHF+~{m2R2DDlS$r4.ilI&`-D>/p]
                                                                            2024-12-02 21:40:40 UTC16384INData Raw: db 07 a2 ec bb 5b d6 f7 d1 bc 4c 5f e3 73 de 35 f8 c3 5c 19 57 ca 40 19 6d 7b 85 aa d9 5e 01 36 d6 a7 bc 34 f9 c9 bd 87 d5 e0 71 9b 48 1e c5 a3 a8 4c 0a 80 a2 88 52 6b 47 14 4b 59 79 29 2d 68 92 53 1d 60 ce 1d c0 6f c8 53 f0 95 94 a2 1d 6a f9 69 63 ed 30 fe c5 cf 6f ec c0 02 a7 b9 30 17 c9 e6 70 0b 44 33 7d 92 72 5c 82 cb be 1f 56 40 e9 bf 48 9f e3 63 fd 5e 01 51 fc 4e 08 36 04 58 fc 43 51 cf 92 1c 8a 55 f5 a2 4d ca ae e0 88 aa af b7 4c 32 77 61 5d 0e ee 82 9f 2f 87 78 14 e6 09 ab 98 90 72 5e d5 92 08 53 60 53 54 12 45 62 1e 42 8a 04 3d 32 67 87 91 92 92 01 a0 70 22 a3 19 44 39 df 7e 9e 89 82 39 39 4a 3e f1 aa e6 d6 11 29 ae 20 8a c6 14 1d 27 ea 24 35 76 12 19 a5 9e 88 2d 19 33 53 30 33 73 88 40 2c 95 f3 24 69 4e c0 42 29 f1 fa c3 37 b6 28 57 46 ae 0c 27
                                                                            Data Ascii: [L_s5\W@m{^64qHLRkGKYy)-hS`oSjic0o0pD3}r\V@Hc^QN6XCQUML2wa]/xr^S`STEbB=2gp"D9~99J>) '$5v-3S03s@,$iNB)7(WF'
                                                                            2024-12-02 21:40:40 UTC16384INData Raw: 61 a4 68 44 51 a3 3c 72 2a 6c 45 41 0a 36 30 a5 90 0d 0a 36 f6 28 cc 13 95 44 71 73 9d 76 66 b0 0e 1e 25 f4 64 57 52 c4 a5 ea 88 88 86 46 cc 76 e6 15 67 08 28 64 56 96 2d a3 7c 0a 13 45 f7 28 ed ed 19 3e 73 68 25 f2 c9 77 c1 6b ff ed 3f c0 ac 7c c5 35 2b 4c 12 61 09 5f 13 51 fe 20 3c 71 1c e7 81 21 61 a6 38 12 05 23 bc 4c 94 aa 65 25 b1 4a cb 84 2c 50 11 09 4d 7c 2b 2b 3b 3a 28 26 eb 97 4d 0f 7a 5e bf 7e ec 58 59 14 45 14 2a 48 e1 a8 67 62 8f 82 3c 0a f0 30 40 21 4e f0 80 02 0a 37 c1 97 82 7b dc 19 1a 12 a0 90 74 a4 e8 c3 64 6a d2 31 0f f3 1c 6c 3f 48 23 3d 0f 1d 07 50 56 fe 60 08 fe e1 d2 c2 37 8e df b7 82 a3 9e 19 33 56 cc 78 fa b9 99 9b 67 ee 6b da 8c 62 4d 10 05 e6 64 fb c3 ef 9e fd e8 dd 87 9f 01 43 7e b3 af 69 07 3c 34 2d 70 3c 3e 51 44 60 3b ce ce
                                                                            Data Ascii: ahDQ<r*lEA606(Dqsvf%dWRFvg(dV-|E(>sh%wk?|5+La_Q <q!a8#Le%J,PM|++;:(&Mz^~XYE*Hgb<0@!N7{tdj1l?H#=PV`73VxgkbMdC~i<4-p<>QD`;
                                                                            2024-12-02 21:40:40 UTC16384INData Raw: 89 d3 fe 80 8a 2b e0 53 e4 de 21 4c e1 46 7c 74 8e 64 28 82 a8 cb ff a9 0c 86 cf fd 84 ca d7 5e 62 9c 65 a5 c0 84 6f f8 a3 8b 70 5d 4a 94 3c 9e 71 e2 82 4f 29 b5 92 13 c3 fd 4e aa 8c 15 94 e6 e6 22 b9 9d 94 96 56 50 05 98 e8 2a f8 1f 65 e7 1e 54 65 5e c6 f1 00 33 95 55 c2 55 41 14 8c 29 57 8d 5c 44 5c 2e 06 01 de 48 4a 2e c9 65 41 2e 8a 2c 12 a2 e2 02 45 0e 32 e3 25 d8 c0 0d b5 18 21 95 d2 c9 21 2b 67 cd 34 73 a6 29 cb d4 da b4 b6 21 1b a7 b2 c9 a6 c9 a6 66 72 6a fa a3 3f fb 3c cf f3 7b cf 7b 4e 70 b4 be ef e5 1c 50 5c 16 38 1f be cf e5 f7 fc aa 2e 7e 2b a8 7a 5c 2f f2 f2 28 01 6c 28 58 c8 d1 1a 4d 6c d6 bc ca 90 e2 76 ff d7 3c 8a 59 94 50 a2 fc 43 e3 9a 5d 8c 1d b7 0d ff 58 6a 23 40 01 31 4a 14 c4 1f 7b d5 1e 67 52 e4 86 42 88 62 fe 48 3e 54 c1 e2 7b 14
                                                                            Data Ascii: +S!LF|td(^beop]J<qO)N"VP*eTe^3UUA)W\D\.HJ.eA.,E2%!!+g4s)!frj?<{{NpP\8.~+z\/(l(XMlv<YPC]Xj#@1J{gRBbH>T{
                                                                            2024-12-02 21:40:40 UTC16384INData Raw: 0a 79 82 0c df d1 75 4b fe a3 6a 45 94 6a 13 05 34 89 9b 7b 48 94 4b aa aa 0f 3e b6 aa e3 9c cb 5b 8b 8b d0 3f b0 1c 5b de 99 a4 a1 40 14 46 3b 1d 49 5d 41 2c 32 73 26 64 ac 48 10 a9 d9 6a af 3a b7 11 23 24 8b 8b 81 09 14 9a 14 08 cb 5e d6 12 1e b5 c4 06 ee bc cc 13 ab 34 d0 e4 2a 1c 35 a1 65 75 87 81 c2 cd 90 2b ef 58 39 98 50 82 43 8a f6 24 18 14 47 02 01 28 fd fd dc c0 05 05 a2 5c 6c 21 e8 79 9e d3 75 d0 14 92 71 4d ff 08 d6 82 fa 29 f1 c4 9b 04 e3 33 48 34 b1 9e d2 4c b4 90 96 75 cc 03 8b c2 ba 77 a8 06 39 59 d7 a1 48 a7 f2 74 89 db 64 44 d9 74 fa 64 90 57 3c a0 95 f4 28 5f 81 28 d9 3c 01 3b 4d 14 59 94 06 aa 77 ae c5 24 8e b1 46 c4 6d 96 53 4e d3 20 10 c5 48 e1 c6 1e 0b 4d 9a 42 53 48 ed 18 6c 75 c7 13 97 cf c7 c6 26 b5 c8 21 b5 c2 a4 90 29 b4 25 b8
                                                                            Data Ascii: yuKjEj4{HK>[?[@F;I]A,2s&dHj:#$^4*5eu+X9PC$G(\l!yuqM)3H4Luw9YHtdDtdW<(_(<;MYw$FmSN HMBSHlu&!)%
                                                                            2024-12-02 21:40:40 UTC16384INData Raw: eb 5b 5e cb 3d 48 16 3c 72 df 84 09 c6 89 6a 6e 5f 4b 92 e0 e6 bd 79 b5 5d 89 64 8f 62 a2 2c 9f f2 12 b3 a4 84 f3 ba 00 14 a7 52 92 58 6b 0b 05 36 72 dd 2c 5f 27 c5 9e f8 2a 67 13 52 86 13 45 15 ba 89 28 d4 cd 0c 0a 71 72 1a 91 8e 8f 02 cb 7b e2 e7 cd 51 1a 1a 84 14 e0 84 5a fb d4 5a 9d 0c 26 a0 b4 13 28 9b 6b 54 d4 21 91 1b e8 08 73 c8 13 5d 8a 79 f4 47 4e cf b6 c3 a3 3c fe 38 88 f2 5e 10 05 40 d1 a2 dd 01 b4 fd f6 28 ad ff d3 a3 2c 7f b6 43 40 09 8b 82 1c ca 3b 04 94 d5 7b 3f da 8f 4c ea d1 c7 f7 7f b6 09 fe 43 76 83 aa 8b a8 67 ee dc 76 86 3d 5f fb da 17 3f 55 c2 5c 0f 39 53 2e d5 a1 fc 44 ab 09 5f e1 75 3c 2f dc b2 e6 18 c5 2a d9 30 27 ba 6b 1c 12 4b fa 35 9e a3 41 29 fa 13 bc 54 6a d6 31 8f 94 f3 28 e0 89 81 72 ed 9f ff 42 f5 fe 97 08 14 10 85 67 f4
                                                                            Data Ascii: [^=H<rjn_Ky]db,RXk6r,_'*gRE(qr{QZZ&(kT!s]yGN<8^@(,C@;{?LCvgv=_?U\9S.D_u</*0'kK5A)Tj1(rBg
                                                                            2024-12-02 21:40:40 UTC16384INData Raw: a4 09 40 0a ca 6c db b1 62 79 28 56 c4 1e dd b9 e0 e8 5e 01 c5 83 0a e0 62 e5 cf ee 96 9f b7 cc 6e e9 31 a9 d7 2e 00 05 44 01 52 1c f8 40 80 89 83 1e ec 36 4b a2 7c 18 44 d1 bf 94 74 4e eb ad 61 51 40 14 7a c1 12 51 be 22 a0 4c 00 51 1c f4 2c 4c 40 f1 cc b1 2d 0a ee 20 0b 1a b7 8a 5d f6 d4 b2 d6 17 ab 1b 39 51 fc e1 29 1d fb 27 34 d6 54 35 0c 1a 34 55 7f 6d cc f3 34 de 31 4f f3 c6 ad 17 bd b0 98 53 3d 94 5e 94 39 13 32 24 5b 14 c5 45 cf c0 a2 10 27 bc 8c 12 dd fd 34 b6 90 44 59 86 3d 0c 6c 51 6a 71 de 57 f0 04 b7 22 50 b2 45 09 a4 f0 71 c8 fa 89 bd ab 7e 2b 5f 52 ae 5f ff ec 27 8f 30 ea 09 5d 81 28 d9 96 f8 de bd 45 d1 a8 a1 e8 4f d0 71 4f 67 1c db b0 d0 a2 b0 d1 9e 94 fc 09 86 ca a9 62 0f d1 d0 2d 17 c9 12 24 36 28 7c 51 96 42 f1 d6 05 a5 80 27 1b 94 84
                                                                            Data Ascii: @lby(V^bn1.DR@6K|DtNaQ@zQ"LQ,L@- ]9Q)'4T54Um41OS=^92$[E'4DY=lQjqW"PEq~+_R_'0](EOqOgb-$6(|QB'


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            137192.168.2.64987413.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:39 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:39 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:39 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 427
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                            ETag: "0x8DC582BB464F255"
                                                                            x-ms-request-id: 6ad3d079-601e-005c-2713-42f06f000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214039Z-174f7845968pf68xhC1EWRr4h8000000155000000000rfc4
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            138192.168.2.64987713.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:39 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:40 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:39 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 419
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                            x-ms-request-id: 97ca64ed-201e-000c-5e6e-4379c4000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214039Z-174f78459685726chC1EWRsnbg0000001550000000002agd
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            139192.168.2.649880216.58.208.2284437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:40 UTC622OUTGET /recaptcha/api.js?hl=en&ver=6.7.1 HTTP/1.1
                                                                            Host: www.google.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.abvt.com.au/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-02 21:40:40 UTC749INHTTP/1.1 200 OK
                                                                            Content-Type: text/javascript; charset=utf-8
                                                                            Expires: Mon, 02 Dec 2024 21:40:40 GMT
                                                                            Date: Mon, 02 Dec 2024 21:40:40 GMT
                                                                            Cache-Control: private, max-age=300
                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                            Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                            Server: ESF
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-12-02 21:40:40 UTC641INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                            Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                            2024-12-02 21:40:40 UTC800INData Raw: 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e
                                                                            Data Ascii: AACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.
                                                                            2024-12-02 21:40:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            140192.168.2.649879116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:40 UTC833OUTGET /wp-content/themes/jupiter/assets/js/min/full-scripts.6.5.4.js?ver=1590049328 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
                                                                            2024-12-02 21:40:40 UTC510INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:40 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Thu, 21 May 2020 08:22:08 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 239596
                                                                            date: Mon, 02 Dec 2024 21:40:40 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:40 UTC858INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 6b 5f 74 65 78 74 5f 74 79 70 65 72 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 24 28 22 5b 64 61 74 61 2d 74 79 70 65 72 2d 74 61 72 67 65 74 73 5d 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 68 61 74 3d 74 68 69 73 3b 4d 4b 2e 63 6f 72 65 2e 6c 6f 61 64 44 65 70 65 6e 64 65 6e 63 69 65 73 28 5b 4d 4b 2e 63 6f 72 65 2e 70 61 74 68 2e 70 6c 75 67 69 6e 73 2b 22 6a 71 75 65 72 79 2e 74 79 70 65 64 2e 6a 73 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 24 74 68 69 73 3d 24 28 74 68 61 74 29 2c 24 66 69 72 73 74 5f 73 74 72 69 6e 67 3d 5b 24 74 68 69 73 2e 74 65 78 74 28 29 5d 2c 24 72 65 73 74 5f 73 74 72 69 6e 67 73 3d 24 74 68 69 73 2e 61 74 74 72
                                                                            Data Ascii: !function($){function mk_text_typer(){"use strict";$("[data-typer-targets]").each(function(){var that=this;MK.core.loadDependencies([MK.core.path.plugins+"jquery.typed.js"],function(){var $this=$(that),$first_string=[$this.text()],$rest_strings=$this.attr
                                                                            2024-12-02 21:40:41 UTC14994INData Raw: 61 62 5f 73 6c 69 64 65 72 3d 24 74 68 69 73 2e 73 77 69 70 65 72 28 7b 77 72 61 70 70 65 72 43 6c 61 73 73 3a 22 6d 6b 2d 74 61 62 2d 73 6c 69 64 65 72 2d 77 72 61 70 70 65 72 22 2c 73 6c 69 64 65 43 6c 61 73 73 3a 22 6d 6b 2d 74 61 62 2d 73 6c 69 64 65 72 2d 69 74 65 6d 22 2c 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 3a 21 30 2c 73 70 65 65 64 3a 35 30 30 2c 61 75 74 6f 70 6c 61 79 3a 21 69 73 54 65 73 74 26 26 24 61 75 74 6f 70 6c 61 79 54 69 6d 65 2c 6f 6e 53 6c 69 64 65 43 68 61 6e 67 65 53 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 27 2e 6d 6b 2d 74 61 62 2d 73 6c 69 64 65 72 2d 6e 61 76 5b 64 61 74 61 2d 69 64 3d 22 27 2b 69 64 2b 27 22 5d 27 29 2e 66 69 6e 64 28 22 2e 61 63 74 69 76 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22
                                                                            Data Ascii: ab_slider=$this.swiper({wrapperClass:"mk-tab-slider-wrapper",slideClass:"mk-tab-slider-item",calculateHeight:!0,speed:500,autoplay:!isTest&&$autoplayTime,onSlideChangeStart:function(){$('.mk-tab-slider-nav[data-id="'+id+'"]').find(".active").removeClass("
                                                                            2024-12-02 21:40:41 UTC16384INData Raw: 74 2e 63 61 70 74 63 68 61 28 69 6e 70 75 74 2e 76 61 6c 75 65 29 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 7b 6c 6f 61 64 43 61 70 74 63 68 61 28 29 2c 69 6e 70 75 74 2e 76 61 6c 75 65 3d 22 22 2c 22 6f 6b 22 21 3d 3d 64 61 74 61 3f 28 61 64 64 43 6c 61 73 73 28 69 6e 70 75 74 2c 69 6e 76 61 6c 69 64 43 6c 61 73 73 4e 61 6d 65 29 2c 61 64 64 43 6c 61 73 73 28 69 6e 70 75 74 2c 22 63 6f 6e 74 61 63 74 2d 63 61 70 74 63 68 61 2d 69 6e 76 61 6c 69 64 22 29 2c 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 6e 70 75 74 2c 22 63 6f 6e 74 61 63 74 2d 63 61 70 74 63 68 61 2d 76 61 6c 69 64 22 29 2c 69 6e 70 75 74 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 6d 6b 5f 63 61 70 74 63 68 61 5f 69 6e 76 61 6c 69 64 5f 74 78 74 29 3a 28 72 65 6d 6f 76 65 43 6c 61
                                                                            Data Ascii: t.captcha(input.value).done(function(data){loadCaptcha(),input.value="","ok"!==data?(addClass(input,invalidClassName),addClass(input,"contact-captcha-invalid"),removeClass(input,"contact-captcha-valid"),input.placeholder=mk_captcha_invalid_txt):(removeCla
                                                                            2024-12-02 21:40:41 UTC16384INData Raw: 33 39 2e 37 34 39 20 31 36 36 2e 30 39 34 6c 35 39 2e 39 33 38 20 32 32 2e 34 37 37 63 32 37 2e 33 30 32 2d 37 32 2e 37 37 33 20 39 37 2e 35 30 33 2d 31 32 34 2e 35 37 31 20 31 37 39 2e 38 31 31 2d 31 32 34 2e 35 37 31 20 35 33 2e 30 32 20 30 20 31 30 31 2e 30 31 20 32 31 2e 35 20 31 33 35 2e 37 35 33 20 35 36 2e 32 34 37 6c 2d 37 31 2e 37 35 33 20 37 31 2e 37 35 33 68 31 39 32 76 2d 31 39 32 6c 2d 37 34 2e 39 38 39 20 37 34 2e 39 39 7a 6d 2d 31 38 31 2e 30 31 31 20 33 37 33 2e 30 31 63 2d 35 33 2e 30 32 20 30 2d 31 30 31 2e 30 31 33 2d 32 31 2e 34 39 36 2d 31 33 35 2e 37 35 36 2d 35 36 2e 32 34 34 6c 37 31 2e 37 35 36 2d 37 31 2e 37 35 36 68 2d 31 39 32 76 31 39 32 6c 37 34 2e 39 39 37 2d 37 34 2e 39 39 37 63 34 36 2e 33 32 33 20 34 36 2e 33 33 31 20 31
                                                                            Data Ascii: 39.749 166.094l59.938 22.477c27.302-72.773 97.503-124.571 179.811-124.571 53.02 0 101.01 21.5 135.753 56.247l-71.753 71.753h192v-192l-74.989 74.99zm-181.011 373.01c-53.02 0-101.013-21.496-135.756-56.244l71.756-71.756h-192v192l74.997-74.997c46.323 46.331 1
                                                                            2024-12-02 21:40:41 UTC16384INData Raw: 3a 20 30 3b 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 7d 20 2e 72 65 73 69 7a 65 2d 74 72 69 67 67 65 72 73 20 3e 20 64 69 76 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 65 65 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 20 7d 20 2e 63 6f 6e 74 72 61 63 74 2d 74 72 69 67 67 65 72 3a 62 65 66 6f 72 65 20 7b 20 77 69 64 74 68 3a 20 32 30 30 25 3b 20 68 65 69 67 68 74 3a 20 32 30 30 25 3b 20 7d 27 2c 68 65 61 64 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 73 74 79 6c 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65
                                                                            Data Ascii: : 0; height: 100%; width: 100%; overflow: hidden; } .resize-triggers > div { background: #eee; overflow: auto; } .contract-trigger:before { width: 200%; height: 200%; }',head=document.head||document.getElementsByTagName("head")[0],style=document.createEle
                                                                            2024-12-02 21:40:41 UTC16384INData Raw: 2f 70 6c 75 67 69 6e 73 2f 61 73 79 6e 63 2f 6d 69 6e 2f 22 2c 61 6a 61 78 55 72 6c 3a 77 69 6e 64 6f 77 2e 50 48 50 2e 61 6a 61 78 7d 7d 28 6a 51 75 65 72 79 29 2c 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 4d 4b 3d 77 69 6e 64 6f 77 2e 4d 4b 7c 7c 7b 7d 3b 4d 4b 2e 75 74 69 6c 73 3d 77 69 6e 64 6f 77 2e 4d 4b 2e 75 74 69 6c 73 7c 7c 7b 7d 2c 4d 4b 2e 75 74 69 6c 73 2e 61 63 74 69 6f 6e 73 3d 7b 7d 2c 4d 4b 2e 75 74 69 6c 73 2e 61 63 74 69 6f 6e 73 2e 61 63 74 69 76 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 6c 29 7b 24 28 65 6c 29 2e 61 64 64 43 6c 61 73 73 28 22 69 73 2d 61 63 74 69 76 65 22 29 7d 2c 4d 4b 2e 75 74 69 6c 73 2e 61 63 74 69 6f 6e 73 2e 64 65 61 63 74 69 76 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28
                                                                            Data Ascii: /plugins/async/min/",ajaxUrl:window.PHP.ajax}}(jQuery),function($){"use strict";var MK=window.MK||{};MK.utils=window.MK.utils||{},MK.utils.actions={},MK.utils.actions.activate=function(el){$(el).addClass("is-active")},MK.utils.actions.deactivate=function(
                                                                            2024-12-02 21:40:41 UTC16384INData Raw: 6e 73 74 61 6e 63 65 6f 66 20 66 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 66 2e 74 79 70 65 28 61 29 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 28 61 29 26 26 30 3c 61 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b 76 61 72 20 65 3d 70 61 72 73 65 49 6e 74 28 61 2c 31 30 29 7c 7c 30 3b 72 65 74 75 72 6e 20 64 26 26 46 28 61 29 26 26 28 65 2a 3d 62 2e 67 65 74 56 69 65 77 70 6f 72 74 28 29 5b 64 5d 2f 31 30 30 29 2c 4d 61 74 68 2e 63 65 69 6c 28 65 29 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6d 28 61 2c 62 29 2b 22 70 78 22 7d 3b 66 2e 65 78 74 65 6e 64 28 62 2c 7b 76 65 72 73 69
                                                                            Data Ascii: nstanceof f},r=function(a){return a&&"string"===f.type(a)},F=function(a){return r(a)&&0<a.indexOf("%")},m=function(a,d){var e=parseInt(a,10)||0;return d&&F(a)&&(e*=b.getViewport()[d]/100),Math.ceil(e)},x=function(a,b){return m(a,b)+"px"};f.extend(b,{versi
                                                                            2024-12-02 21:40:41 UTC16384INData Raw: 72 6f 75 74 65 72 3a 21 31 2c 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 2c 69 73 41 63 74 69 76 65 3a 21 31 2c 69 73 4f 70 65 6e 65 64 3a 21 31 2c 69 73 4f 70 65 6e 3a 21 31 2c 69 73 43 6c 6f 73 69 6e 67 3a 21 31 2c 77 72 61 70 3a 6e 75 6c 6c 2c 73 6b 69 6e 3a 6e 75 6c 6c 2c 6f 75 74 65 72 3a 6e 75 6c 6c 2c 69 6e 6e 65 72 3a 6e 75 6c 6c 7d 29 2c 62 2e 74 72 69 67 67 65 72 28 22 61 66 74 65 72 43 6c 6f 73 65 22 2c 61 29 7d 7d 29 2c 62 2e 74 72 61 6e 73 69 74 69 6f 6e 73 3d 7b 67 65 74 4f 72 69 67 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 62 2e 63 75 72 72 65 6e 74 2c 64 3d 61 2e 65 6c 65 6d 65 6e 74 2c 65 3d 61 2e 6f 72 69 67 2c 63 3d 7b 7d 2c 66 3d 35 30 2c 67 3d 35 30 2c 68 3d 61 2e 68 50 61 64 64 69 6e 67 2c 6b 3d 61 2e 77
                                                                            Data Ascii: router:!1,current:null,isActive:!1,isOpened:!1,isOpen:!1,isClosing:!1,wrap:null,skin:null,outer:null,inner:null}),b.trigger("afterClose",a)}}),b.transitions={getOrigPosition:function(){var a=b.current,d=a.element,e=a.orig,c={},f=50,g=50,h=a.hPadding,k=a.w
                                                                            2024-12-02 21:40:41 UTC16384INData Raw: 69 6f 6e 20 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 6f 64 65 4e 61 6d 65 2c 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 64 61 74 61 29 7b 69 66 28 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 28 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 29 2c 73 75 70 70 6f 72 74 73 55 6e 6b 6e 6f 77 6e 45 6c 65 6d 65 6e 74 73 29 72 65 74 75 72 6e 20 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 6f 64 65 4e 61 6d 65 29 3b 64 61 74 61 7c 7c 28 64 61 74 61 3d 67 65 74 45 78 70 61 6e 64 6f 44 61 74 61 28 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 29 3b 76 61 72 20 6e 6f 64 65 3b 72 65 74 75 72 6e 20 6e 6f 64 65 3d 64 61 74 61 2e 63 61 63 68 65 5b 6e 6f 64 65 4e 61 6d 65 5d 3f 64 61 74 61 2e 63 61 63 68 65 5b
                                                                            Data Ascii: ion createElement(nodeName,ownerDocument,data){if(ownerDocument||(ownerDocument=document),supportsUnknownElements)return ownerDocument.createElement(nodeName);data||(data=getExpandoData(ownerDocument));var node;return node=data.cache[nodeName]?data.cache[
                                                                            2024-12-02 21:40:41 UTC16384INData Raw: 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 6e 73 74 61 6e 63 65 3d 24 2e 64 61 74 61 28 74 68 69 73 2c 22 64 6c 6d 65 6e 75 22 29 3b 69 6e 73 74 61 6e 63 65 3f 69 6e 73 74 61 6e 63 65 2e 5f 69 6e 69 74 28 29 3a 69 6e 73 74 61 6e 63 65 3d 24 2e 64 61 74 61 28 74 68 69 73 2c 22 64 6c 6d 65 6e 75 22 2c 6e 65 77 20 24 2e 44 4c 4d 65 6e 75 28 6f 70 74 69 6f 6e 73 2c 74 68 69 73 29 29 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 28 6a 51 75 65 72 79 2c 77 69 6e 64 6f 77 29 2c 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 24 28 22 2e 6d 6b 2d 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 22 29 2e 63 68 69 6c 64 72 65 6e 28 22 61 22 29 2e 61
                                                                            Data Ascii: each(function(){var instance=$.data(this,"dlmenu");instance?instance._init():instance=$.data(this,"dlmenu",new $.DLMenu(options,this))});return this}}(jQuery,window),function($){"use strict";$(".mk-main-navigation .menu-item-has-children").children("a").a


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            141192.168.2.64988213.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:40 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:40 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:40 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 472
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                            ETag: "0x8DC582B984BF177"
                                                                            x-ms-request-id: a1da7612-c01e-0014-5d80-3fa6a3000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214040Z-174f7845968kdththC1EWRzvxn0000000hag00000000h84d
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            142192.168.2.649878116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:40 UTC841OUTGET /wp-content/themes/jupiter/header-builder/includes/assets/js/mkhb-render.js?ver=6.5.4 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
                                                                            2024-12-02 21:40:40 UTC508INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:40 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Thu, 21 May 2020 08:22:13 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 6481
                                                                            date: Mon, 02 Dec 2024 21:40:40 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:40 UTC6481INData Raw: 2f 2a 0a 20 2a 20 43 6f 6d 6d 6f 6e 20 73 63 72 69 70 74 20 66 6f 72 20 48 42 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 46 69 78 65 64 20 61 6e 64 20 53 74 69 63 6b 79 20 48 65 61 64 65 72 20 61 6e 69 6d 61 74 69 6f 6e 2e 0a 20 2a 2f 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 2f 2f 20 53 65 74 20 63 6f 6d 6d 6f 6e 20 76 61 72 69 61 62 6c 65 73 2e 0a 09 76 61 72 20 77 69 6e 64 6f 77 53 65 6c 20 3d 20 24 28 20 77 69 6e 64 6f 77 20 29 3b 0a 09 76 61 72 20 62 6f 64 79 53 65 6c 20 3d 20 24 28 20 27 62 6f 64 79 27 20 29 3b 0a 09 76 61 72 20 66 69 78 65 64 53 65 6c 20 3d 20 24 28 20 27 2e 6d 6b 68 62 2d 66 69 78 65 64 27 20 29 3b 0a 09 76 61 72 20 73 74 69 63 6b 79 53 65 6c 20 3d 20 24 28 20 27 2e 6d 6b 68 62 2d 73 74 69 63 6b 79 27 20 29 3b
                                                                            Data Ascii: /* * Common script for HB. For example: Fixed and Sticky Header animation. */( function( $ ) {// Set common variables.var windowSel = $( window );var bodySel = $( 'body' );var fixedSel = $( '.mkhb-fixed' );var stickySel = $( '.mkhb-sticky' );


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            143192.168.2.649884116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:40 UTC630OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.6 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
                                                                            2024-12-02 21:40:41 UTC508INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:40 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Mon, 21 Mar 2022 04:59:26 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 9720
                                                                            date: Mon, 02 Dec 2024 21:40:40 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:41 UTC9720INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 74 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d 2c 5b 22 76 61 6c 69 64 61 74 69 6f 6e 5f 66 61 69 6c 65 64 22 2c 22 69 6e 76 61 6c 69 64 22 5d 2c 5b 22 61 63 63 65 70 74 61 6e 63 65 5f 6d 69 73 73 69 6e 67 22 2c 22 75 6e 61 63 63 65 70 74 65 64 22 5d 2c 5b 22 73 70 61 6d 22 2c 22 73 70 61 6d 22 5d 2c 5b 22 61 62 6f 72 74 65 64 22 2c 22 61 62 6f 72 74 65 64 22 5d 2c 5b 22 6d 61 69 6c 5f 73 65 6e 74 22 2c 22 73 65 6e 74 22 5d 2c 5b 22 6d 61 69 6c 5f 66 61 69 6c 65 64 22 2c 22 66 61 69 6c 65 64 22 5d
                                                                            Data Ascii: !function(){"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const r=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"]


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            144192.168.2.649886116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:40 UTC622OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
                                                                            2024-12-02 21:40:41 UTC509INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:41 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Thu, 19 Sep 2024 21:25:36 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 37931
                                                                            date: Mon, 02 Dec 2024 21:40:41 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:41 UTC859INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 33 29 2c 65 28 37 36 29 2c 65 28 37 38 29 2c 65 28 38 30 29 2c 65 28 39 32 29 2c 65 28 39 33 29 2c 65 28 39 35 29 2c 65 28 39 38 29 2c 65 28 31 30 30 29 2c 65 28 31 30 31 29 2c 65 28 31 31 30 29 2c 65 28 31 31 31 29 2c 65 28 31 31 34 29 2c 65 28 31 32 30 29 2c 65 28 31 33 35 29 2c 65 28 31 33 37 29 2c 65 28 31 33 38 29 2c 72 2e 65 78 70 6f 72 74 73 3d 65 28 31 33 39 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 32 29 2c 6f 3d 65 28 36 37 29 2c 61 3d 65 28 31 31 29 2c 69 3d 65 28 36 38 29 2c 63 3d 41 72 72 61 79 3b 6e 28 7b 74 61 72 67
                                                                            Data Ascii: !function(r){"use strict";var t,e,n;t=[function(r,t,e){e(1),e(73),e(76),e(78),e(80),e(92),e(93),e(95),e(98),e(100),e(101),e(110),e(111),e(114),e(120),e(135),e(137),e(138),r.exports=e(139)},function(r,t,e){var n=e(2),o=e(67),a=e(11),i=e(68),c=Array;n({targ
                                                                            2024-12-02 21:40:41 UTC14994INData Raw: 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 29 7c 7c 6e 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 29 7c 7c 6e 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 29 7c 7c 6e 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 26 26 74 68 69 73 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 28 29 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 35 29 2c 6f 3d 65 28 37 29 2c 61 3d 65 28 39 29 2c 69 3d 65 28 31 30 29 2c 63 3d 65 28 31 31 29 2c 75 3d 65 28 31 37 29 2c 66 3d 65 28 33 37 29 2c 73 3d 65 28 34 30 29 2c 70 3d
                                                                            Data Ascii: window&&window)||n("object"==typeof self&&self)||n("object"==typeof global&&global)||n("object"==typeof this&&this)||function(){return this}()||Function("return this")()},function(r,t,e){var n=e(5),o=e(7),a=e(9),i=e(10),c=e(11),u=e(17),f=e(37),s=e(40),p=
                                                                            2024-12-02 21:40:41 UTC16384INData Raw: 6e 28 72 29 29 72 65 74 75 72 6e 20 6f 28 72 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 33 32 29 2c 61 3d 6e 28 38 35 29 2c 69 3d 6f 28 22 69 74 65 72 61 74 6f 72 22 29 2c 63 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 21 3d 3d 72 26 26 28 61 2e 41 72 72 61 79 3d 3d 3d 74 7c 7c 63 5b 69 5d 3d 3d 3d 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 72 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 37 29 2c 6f 3d 65 28 32 39 29 2c 61 3d 65 28 34 35 29 2c 69 3d 65 28 33 30 29 2c 63 3d 65 28 38 37 29 2c 75 3d 54 79 70 65 45 72 72 6f 72 3b 72 2e 65
                                                                            Data Ascii: n(r))return o(r)}},function(t,e,n){var o=n(32),a=n(85),i=o("iterator"),c=Array.prototype;t.exports=function(t){return t!==r&&(a.Array===t||c[i]===t)}},function(r,t,e){r.exports={}},function(r,t,e){var n=e(7),o=e(29),a=e(45),i=e(30),c=e(87),u=TypeError;r.e
                                                                            2024-12-02 21:40:41 UTC5694INData Raw: 72 6e 20 6e 26 26 66 75 6e 63 74 69 6f 6e 28 72 29 7b 5f 28 72 2c 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 4d 3f 69 72 28 72 2c 7b 74 72 61 6e 73 66 65 72 3a 5b 72 5d 7d 29 3a 6c 28 72 2e 74 72 61 6e 73 66 65 72 29 3f 72 2e 74 72 61 6e 73 66 65 72 28 29 3a 49 3f 49 28 72 29 3a 75 72 28 22 41 72 72 61 79 42 75 66 66 65 72 22 2c 72 72 29 7d 29 29 7d 28 6e 29 2c 69 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 31 33 29 2c 6f 3d 65 28 36 29 2c 61 3d 65 28 32 30 29 2c 69 3d 65 28 38 38 29 2c 63 3d 65 28 32 32 29 2c 75 3d 65 28 34 39 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 73 3d 63 28 22 52 65 66 6c 65 63 74 22 2c 22 63 6f 6e 73 74 72 75 63 74 22 29 2c 70 3d 2f 5e 5c 73 2a 28 3f 3a 63 6c 61 73 73 7c 66 75 6e 63
                                                                            Data Ascii: rn n&&function(r){_(r,(function(r){M?ir(r,{transfer:[r]}):l(r.transfer)?r.transfer():I?I(r):ur("ArrayBuffer",rr)}))}(n),i}})},function(r,t,e){var n=e(13),o=e(6),a=e(20),i=e(88),c=e(22),u=e(49),f=function(){},s=c("Reflect","construct"),p=/^\s*(?:class|func


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            145192.168.2.649888116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:40 UTC640OUTGET /wp-content/plugins/page-scroll-to-id/js/page-scroll-to-id.min.js?ver=1.7.5 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
                                                                            2024-12-02 21:40:41 UTC509INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:41 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Mon, 21 Mar 2022 04:59:35 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 26001
                                                                            date: Mon, 02 Dec 2024 21:40:41 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:41 UTC859INData Raw: 2f 2a 20 50 61 67 65 20 73 63 72 6f 6c 6c 20 74 6f 20 69 64 20 2d 20 76 65 72 73 69 6f 6e 20 31 2e 37 2e 35 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 4f 2c 78 2c 63 2c 65 29 7b 76 61 72 20 6e 2c 4d 2c 73 2c 69 2c 6c 2c 61 2c 6f 2c 72 2c 75 2c 68 2c 74 2c 64 2c 70 3d 22 6d 50 61 67 65 53 63 72 6f 6c 6c 32 69 64 22 2c 62 3d 22 6d 50 53 32 69 64 22 2c 67 3d 7b 73 63 72 6f 6c 6c 53 70 65 65 64 3a 31 65 33 2c 61 75 74 6f 53 63 72 6f 6c 6c 53 70 65 65 64 3a 21 30 2c 73 63 72 6f 6c 6c 45 61 73 69 6e 67 3a 22 65 61 73 65 49 6e 4f 75 74 51 75 69 6e 74 22 2c 73 63 72 6f 6c 6c 69 6e 67 45 61 73 69 6e 67 3a 22 65 61 73 65 4f 75 74 51 75 69 6e 74 22 2c 70 61 67 65 45 6e 64 53 6d 6f 6f 74 68 53 63 72 6f 6c 6c 3a 21 30 2c 6c 61 79 6f 75 74 3a 22 76 65 72 74 69 63 61 6c
                                                                            Data Ascii: /* Page scroll to id - version 1.7.5 */!function(O,x,c,e){var n,M,s,i,l,a,o,r,u,h,t,d,p="mPageScroll2id",b="mPS2id",g={scrollSpeed:1e3,autoScrollSpeed:!0,scrollEasing:"easeInOutQuint",scrollingEasing:"easeOutQuint",pageEndSmoothScroll:!0,layout:"vertical
                                                                            2024-12-02 21:40:41 UTC14994INData Raw: 6f 72 3d 22 2e 22 2b 74 7d 4d 2e 6c 69 76 65 53 65 6c 65 63 74 6f 72 26 26 28 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2b 3d 22 2c 22 2b 4d 2e 6c 69 76 65 53 65 6c 65 63 74 6f 72 29 2c 6e 3d 6e 3f 6e 2b 22 2c 22 2b 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3a 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2c 4d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 6f 72 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 4f 28 6e 29 26 26 30 21 3d 3d 4f 28 6e 29 2e 6c 65 6e 67 74 68 7c 7c 28 6e 3d 22 2e 6d 5f 50 61 67 65 53 63 72 6f 6c 6c 32 69 64 2c 61 5b 72 65 6c 7e 3d 27 6d 5f 50 61 67 65 53 63 72 6f 6c 6c 32 69 64 27 5d 2c 2e 70 61 67 65 2d 73 63 72 6f 6c 6c 2d 74 6f 2d 69 64 2c 61 5b 72 65 6c 7e 3d 27 70 61 67 65 2d 73 63 72 6f 6c 6c 2d 74 6f 2d 69 64 27 5d 2c 2e 5f
                                                                            Data Ascii: or="."+t}M.liveSelector&&(this.selector+=","+M.liveSelector),n=n?n+","+this.selector:this.selector,M.defaultSelector&&("object"==typeof O(n)&&0!==O(n).length||(n=".m_PageScroll2id,a[rel~='m_PageScroll2id'],.page-scroll-to-id,a[rel~='page-scroll-to-id'],._
                                                                            2024-12-02 21:40:41 UTC10148INData Raw: 22 22 2c 6e 29 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 6e 7d 7d 6f 28 22 68 74 6d 6c 22 29 2e 63 73 73 28 22 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 22 2c 22 61 75 74 6f 22 29 2c 77 69 6e 64 6f 77 2e 74 77 65 6e 74 79 74 77 65 6e 74 79 26 26 77 69 6e 64 6f 77 2e 74 77 65 6e 74 79 74 77 65 6e 74 79 2e 73 6d 6f 6f 74 68 53 63 72 6f 6c 6c 26 26 28 77 69 6e 64 6f 77 2e 74 77 65 6e 74 79 74 77 65 6e 74 79 2e 73 6d 6f 6f 74 68 53 63 72 6f 6c 6c 3d 6e 75 6c 6c 29 7d 29 2c 6f 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 75 2e 74 6f 74 61 6c 5f 69 6e 73 74 61 6e 63 65 73 3b 65 2b 2b 29 7b 30 3c 3d 75 2e 69 6e 73 74 61 6e 63 65 73 5b 63 2b 22 5f 69
                                                                            Data Ascii: "",n):window.location.href=n}}o("html").css("scroll-behavior","auto"),window.twentytwenty&&window.twentytwenty.smoothScroll&&(window.twentytwenty.smoothScroll=null)}),o(window).on("load",function(){for(var e=0;e<u.total_instances;e++){0<=u.instances[c+"_i


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            146192.168.2.649887116.90.50.214437036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:40 UTC841OUTGET /wp-content/themes/jupiter/header-builder/includes/assets/js/mkhb-column.js?ver=6.5.4 HTTP/1.1
                                                                            Host: www.abvt.com.au
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://www.abvt.com.au/netsuite-users/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: bp_user-role=guest; bp_user-registered=0; bp_ut_session=%7B-q-pageviews-q-%3A1-c--q-referrer-q-%3A-q--q--c--q-landingPage-q-%3A-q-https%3A%2F%2Fwww.abvt.com.au%2Fnetsuite-users%2F-q--c--q-started-q-%3A1733175632965%7D
                                                                            2024-12-02 21:40:41 UTC508INHTTP/1.1 200 OK
                                                                            Connection: close
                                                                            cache-control: public, max-age=604800
                                                                            expires: Mon, 09 Dec 2024 21:40:41 GMT
                                                                            content-type: application/javascript
                                                                            last-modified: Thu, 21 May 2020 08:22:13 GMT
                                                                            accept-ranges: bytes
                                                                            content-length: 3293
                                                                            date: Mon, 02 Dec 2024 21:40:41 GMT
                                                                            server: LiteSpeed
                                                                            vary: User-Agent,User-Agent
                                                                            alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                            2024-12-02 21:40:41 UTC860INData Raw: 2f 2a 0a 20 2a 20 56 45 52 59 20 54 45 4d 50 4f 52 41 52 59 20 46 49 58 0a 20 2a 0a 20 2a 20 55 73 65 64 20 74 6f 20 73 65 74 20 69 6e 6c 69 6e 65 20 63 6f 6e 74 61 69 6e 65 72 2e 20 57 65 20 77 69 6c 6c 20 64 72 6f 70 20 74 68 69 73 20 77 68 65 6e 20 77 65 20 66 6f 75 6e 64 20 61 20 62 65 74 74 65 72 20 73 6f 6c 75 74 69 6f 6e 2e 0a 20 2a 2f 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 76 61 72 20 69 6e 6c 69 6e 65 43 6f 6e 74 61 69 6e 65 72 20 3d 20 24 28 20 27 2e 6d 6b 68 62 2d 63 6f 6c 5f 5f 63 6f 6e 74 61 69 6e 65 72 2d 69 6e 6c 69 6e 65 27 20 29 3b 0a 0a 09 69 66 20 28 20 69 6e 6c 69 6e 65 43 6f 6e 74 61 69 6e 65 72 2e 6c 65 6e 67 74 68 20 3e 20 30 20 29 20 7b 0a 09 09 69 6e 6c 69 6e 65 43 6f 6e 74 61 69 6e 65 72 2e 63 73 73 28 20 27
                                                                            Data Ascii: /* * VERY TEMPORARY FIX * * Used to set inline container. We will drop this when we found a better solution. */( function( $ ) {var inlineContainer = $( '.mkhb-col__container-inline' );if ( inlineContainer.length > 0 ) {inlineContainer.css( '
                                                                            2024-12-02 21:40:41 UTC2433INData Raw: 28 20 74 68 69 73 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 52 65 64 75 63 65 20 65 6c 65 6d 65 6e 74 20 6e 75 6d 62 65 72 73 20 6f 6e 20 65 61 63 68 20 69 74 65 72 61 74 69 6f 6e 2e 0a 09 09 09 09 2d 2d 63 6f 75 6e 74 45 6c 73 3b 0a 0a 09 09 09 09 76 61 72 20 65 6c 4d 61 72 6b 75 70 20 3d 20 65 6c 53 65 6c 5b 30 5d 2e 6f 75 74 65 72 48 54 4d 4c 3b 0a 0a 09 09 09 09 2f 2f 20 44 65 66 61 75 6c 74 20 65 6c 65 6d 65 6e 74 20 64 69 73 70 6c 61 79 20 66 6f 72 20 65 6d 70 74 79 20 72 65 6e 64 65 72 65 64 20 6d 61 72 6b 75 70 20 69 73 20 69 6e 6c 69 6e 65 2e 0a 09 09 09 09 76 61 72 20 65 6c 44 69 73 70 6c 61 79 20 3d 20 27 69 6e 6c 69 6e 65 27 3b 0a 09 09 09 09 76 61 72 20 65 6c 41 6c 69 67 6e 20 3d 20 27 6c 65 66 74 27 3b 0a 0a 09 09 09 09 2f 2f 20 4d 41 4e 44 41 54
                                                                            Data Ascii: ( this );// Reduce element numbers on each iteration.--countEls;var elMarkup = elSel[0].outerHTML;// Default element display for empty rendered markup is inline.var elDisplay = 'inline';var elAlign = 'left';// MANDAT


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            147192.168.2.64988913.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:41 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:41 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:41 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 468
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                            ETag: "0x8DC582BBA642BF4"
                                                                            x-ms-request-id: 4f55dbf3-401e-005b-2250-439c0c000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214041Z-174f7845968pf68xhC1EWRr4h800000015ag000000004zsx
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            148192.168.2.64989013.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:41 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:41 UTC470INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:41 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 174
                                                                            Connection: close
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                            ETag: "0x8DC582B91D80E15"
                                                                            x-ms-request-id: 357a15c2-f01e-001f-47c7-435dc8000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214041Z-174f7845968pf68xhC1EWRr4h800000015b0000000002nau
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:41 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            149192.168.2.64989213.107.246.63443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-02 21:40:41 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept-Encoding: gzip
                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                            Host: otelrules.azureedge.net
                                                                            2024-12-02 21:40:42 UTC494INHTTP/1.1 200 OK
                                                                            Date: Mon, 02 Dec 2024 21:40:42 GMT
                                                                            Content-Type: text/xml
                                                                            Content-Length: 1952
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Cache-Control: public, max-age=604800, immutable
                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                            ETag: "0x8DC582B956B0F3D"
                                                                            x-ms-request-id: b5b05efe-701e-0001-4ea6-43b110000000
                                                                            x-ms-version: 2018-03-28
                                                                            x-azure-ref: 20241202T214042Z-174f78459685m244hC1EWRgp2c00000014ug00000000e6mq
                                                                            x-fd-int-roxy-purgeid: 0
                                                                            X-Cache: TCP_HIT
                                                                            Accept-Ranges: bytes
                                                                            2024-12-02 21:40:42 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Target ID:1
                                                                            Start time:16:39:55
                                                                            Start date:02/12/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                            Imagebase:0x7ff684c40000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:3
                                                                            Start time:16:39:59
                                                                            Start date:02/12/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1996,i,11759666676295065158,12766855077933788330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                            Imagebase:0x7ff684c40000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:4
                                                                            Start time:16:40:05
                                                                            Start date:02/12/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.abvt.com.au/netsuite-user"
                                                                            Imagebase:0x7ff684c40000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Target ID:7
                                                                            Start time:16:40:49
                                                                            Start date:02/12/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5332 --field-trial-handle=1996,i,11759666676295065158,12766855077933788330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                            Imagebase:0x7ff684c40000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:false
                                                                            Has administrator privileges:false
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:8
                                                                            Start time:16:40:49
                                                                            Start date:02/12/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5452 --field-trial-handle=1996,i,11759666676295065158,12766855077933788330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                            Imagebase:0x7ff684c40000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            No disassembly